Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
buNtKcYHCa.exe

Overview

General Information

Sample name:buNtKcYHCa.exe
renamed because original name is a hash value
Original sample name:0680170d17b99321500944eb7deded51.exe
Analysis ID:1544505
MD5:0680170d17b99321500944eb7deded51
SHA1:e7f95862d8e68584087acee5207dde9d81d544af
SHA256:d4a2d9c10babdabd7bf16ee4773da3f82951c5741a682db002820deb6ff5eafd
Tags:32exetrojan
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • buNtKcYHCa.exe (PID: 1240 cmdline: "C:\Users\user\Desktop\buNtKcYHCa.exe" MD5: 0680170D17B99321500944EB7DEDED51)
    • BitLockerToGo.exe (PID: 1528 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["offybirhtdi.sbs", "ostracizez.sbs", "arenbootk.sbs", "mediavelk.sbs", "strikebripm.sbs", "definitib.sbs", "activedomest.sbs", "elaboretib.sbs"], "Build id": "tLYMe5--4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1475000869.0000000003282000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
  • 0x0:$x1: 4d5a9000030000000
00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000000.00000002.1472271900.0000000002E18000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000000.00000002.1475000869.00000000030D6000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
      • 0x0:$x1: 4d5a9000030000000
      decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        0.2.buNtKcYHCa.exe.3182000.3.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          0.2.buNtKcYHCa.exe.3182000.3.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            0.2.buNtKcYHCa.exe.2e18000.2.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
              0.2.buNtKcYHCa.exe.2e18000.2.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                3.2.BitLockerToGo.exe.32c0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.280852+010020568351Domain Observed Used for C2 Detected192.168.2.7514941.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.267368+010020568381Domain Observed Used for C2 Detected192.168.2.7632861.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.244857+010020568441Domain Observed Used for C2 Detected192.168.2.7494151.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.231589+010020568471Domain Observed Used for C2 Detected192.168.2.7494371.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.255937+010020568411Domain Observed Used for C2 Detected192.168.2.7520691.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.292936+010020568321Domain Observed Used for C2 Detected192.168.2.7593311.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.202315+010020568531Domain Observed Used for C2 Detected192.168.2.7534511.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:30.219270+010020568501Domain Observed Used for C2 Detected192.168.2.7501151.1.1.153UDP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-10-29T14:17:31.806578+010028586661Domain Observed Used for C2 Detected192.168.2.749759104.102.49.254443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0.2.buNtKcYHCa.exe.2e18000.2.unpackMalware Configuration Extractor: LummaC {"C2 url": ["offybirhtdi.sbs", "ostracizez.sbs", "arenbootk.sbs", "mediavelk.sbs", "strikebripm.sbs", "definitib.sbs", "activedomest.sbs", "elaboretib.sbs"], "Build id": "tLYMe5--4"}
                  Source: buNtKcYHCa.exeReversingLabs: Detection: 23%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: offybirhtdi.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: activedomest.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: arenbootk.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: mediavelk.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: definitib.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: elaboretib.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: strikebripm.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: ostracizez.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: ostracizez.sbs
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmpString decryptor: tLYMe5--4
                  Source: buNtKcYHCa.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49759 version: TLS 1.2
                  Source: buNtKcYHCa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: BitLockerToGo.pdb source: buNtKcYHCa.exe, 00000000.00000002.1472271900.0000000002EA6000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: BitLockerToGo.pdbGCTL source: buNtKcYHCa.exe, 00000000.00000002.1472271900.0000000002EA6000.00000004.00001000.00020000.00000000.sdmp
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+00000106h]3_2_032CDE90
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18E26AFFh]3_2_032E3330
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B62B8D10h3_2_032E3330
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h3_2_032EC390
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov dword ptr [esp+1Ch], F2EEECF6h3_2_032ED3EA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax3_2_032ED3EA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [eax+ebx], 00000030h3_2_032C12D5
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+548844AEh]3_2_03305120
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+4E2BFA43h]3_2_03301100
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [eax]3_2_032EF1A2
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+4FFEBE6Ch]3_2_032CD1F0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, ebx3_2_032CD1F0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h3_2_032EC020
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov dword ptr [edi+34h], 00000001h3_2_032C9006
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 50DC24C7h3_2_03306040
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, eax3_2_032E2090
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [esi], cx3_2_032D10D7
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h3_2_032E5770
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esi+20h]3_2_032EA7E2
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp eax3_2_032EC7DC
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 3E416E49h3_2_03304640
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 16194952h3_2_03304640
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h3_2_032DC692
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [esi], cx3_2_032DC692
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], dx3_2_032E16C0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], dx3_2_032E15AD
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [edx], al3_2_032F0417
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [03310498h]3_2_032FD4B8
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B62B8D10h3_2_032FD4B8
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_032F1495
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h3_2_033064F0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp edi3_2_033054D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3602324Eh3_2_03306B70
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebp, word ptr [eax]3_2_03306B70
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx3_2_032E3B40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, byte ptr [eax]3_2_032E3B40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, eax3_2_032E6B58
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edi]3_2_03303A33
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ebx], dl3_2_032EEAF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_032F9970
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [edi], al3_2_032F09A1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [edi], al3_2_032F09A1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx eax, byte ptr [esi+ecx+77CF5801h]3_2_032F09A1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000A1h]3_2_032ED9C5
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp edi3_2_03305800
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]3_2_032C5850
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, ebx3_2_032DF8A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 3568C09Bh3_2_032DF8A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [ebx], cx3_2_032DF8A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [ebp+ecx+02h], 0000h3_2_032E18B0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+4Ch]3_2_032ECD09
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 9ABDB589h3_2_032E9FE0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [edx], al3_2_032F0FFE
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, ecx3_2_032DCFDD
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 9ABDB589h3_2_032EEE3D
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_032EDE60
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], C0A4C970h3_2_03306E50
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-27h]3_2_032CFE86
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-27h]3_2_032CFE86
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]3_2_03303E80
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+4Ch]3_2_032ECD09
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-411B9734h]3_2_032E0D60
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx3_2_032E0D60
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ecx, word ptr [esp+eax*4+000004A8h]3_2_032CBC40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp edx, 02h3_2_032CBC40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp]3_2_032ECC5F
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+4E2BFA47h]3_2_032FFC90

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2056850 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strikebripm .sbs) : 192.168.2.7:50115 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056841 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mediavelk .sbs) : 192.168.2.7:52069 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056844 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (definitib .sbs) : 192.168.2.7:49415 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056853 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ostracizez .sbs) : 192.168.2.7:53451 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056835 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (activedomest .sbs) : 192.168.2.7:51494 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056832 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offybirhtdi .sbs) : 192.168.2.7:59331 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056838 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (arenbootk .sbs) : 192.168.2.7:63286 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2056847 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (elaboretib .sbs) : 192.168.2.7:49437 -> 1.1.1.1:53
                  Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49759 -> 104.102.49.254:443
                  Source: Malware configuration extractorURLs: offybirhtdi.sbs
                  Source: Malware configuration extractorURLs: ostracizez.sbs
                  Source: Malware configuration extractorURLs: arenbootk.sbs
                  Source: Malware configuration extractorURLs: mediavelk.sbs
                  Source: Malware configuration extractorURLs: strikebripm.sbs
                  Source: Malware configuration extractorURLs: definitib.sbs
                  Source: Malware configuration extractorURLs: activedomest.sbs
                  Source: Malware configuration extractorURLs: elaboretib.sbs
                  Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
                  Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488710149.0000000003664000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cb4a621662dea893af1b461ce15baa4ea; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=39815ef0c60c9a8065487d53; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26105Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveTue, 29 Oct 2024 13:17:31 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                  Source: global trafficDNS traffic detected: DNS query: ostracizez.sbs
                  Source: global trafficDNS traffic detected: DNS query: strikebripm.sbs
                  Source: global trafficDNS traffic detected: DNS query: elaboretib.sbs
                  Source: global trafficDNS traffic detected: DNS query: definitib.sbs
                  Source: global trafficDNS traffic detected: DNS query: mediavelk.sbs
                  Source: global trafficDNS traffic detected: DNS query: arenbootk.sbs
                  Source: global trafficDNS traffic detected: DNS query: activedomest.sbs
                  Source: global trafficDNS traffic detected: DNS query: offybirhtdi.sbs
                  Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
                  Source: BitLockerToGo.exe, 00000003.00000002.1487546926.000000000360C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/publi
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487546926.000000000360C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=ljhW-PbGuX
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&l=english&am
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&l=e
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&l=engli
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=W9BX
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&l=englis
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&l=engl
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&l=
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=Ff_1prscqzeu&
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcV
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
                  Source: buNtKcYHCa.exeString found in binary or memory: https://doi.org/GTB
                  Source: buNtKcYHCa.exeString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/strict-modetable
                  Source: buNtKcYHCa.exeString found in binary or memory: https://github.com/golang/protobuf/issues/1609):
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                  Source: buNtKcYHCa.exeString found in binary or memory: https://liveinternet.club
                  Source: buNtKcYHCa.exeString found in binary or memory: https://liveinternet.clubh
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486585764.000000000361E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487667734.000000000361E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/&&
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003635000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.000000000361E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487667734.000000000361E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003634000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003635000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003634000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003632000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/x
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486883970.0000000003664000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488710149.0000000003664000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                  Source: BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cb4a621662dea893
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                  Source: BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                  Source: BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                  Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49759 version: TLS 1.2
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F6960 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_032F6960
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F6960 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_032F6960

                  System Summary

                  barindex
                  Source: 00000000.00000002.1475000869.0000000003282000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                  Source: 00000000.00000002.1475000869.00000000030D6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CF4903_2_032CF490
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CEE203_2_032CEE20
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C132D3_2_032C132D
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E33303_2_032E3330
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EB30E3_2_032EB30E
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D03703_2_032D0370
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E93403_2_032E9340
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032ED3EA3_2_032ED3EA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FC3E03_2_032FC3E0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CD3F03_2_032CD3F0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D32273_2_032D3227
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C12D53_2_032C12D5
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033051203_2_03305120
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CB1303_2_032CB130
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FC1523_2_032FC152
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EF1A23_2_032EF1A2
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FC1803_2_032FC180
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033041C03_2_033041C0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F41D43_2_032F41D4
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CA0203_2_032CA020
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EC0203_2_032EC020
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EB03C3_2_032EB03C
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C90063_2_032C9006
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C10003_2_032C1000
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C70403_2_032C7040
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E60BA3_2_032E60BA
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E20903_2_032E2090
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D10D73_2_032D10D7
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D77363_2_032D7736
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C971D3_2_032C971D
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CD7803_2_032CD780
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EA7E23_2_032EA7E2
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033066003_2_03306600
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032DD6673_2_032DD667
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033046403_2_03304640
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D56C13_2_032D56C1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F65203_2_032F6520
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CA5003_2_032CA500
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_0330354C3_2_0330354C
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033005D03_2_033005D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F04173_2_032F0417
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C84603_2_032C8460
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FD4B83_2_032FD4B8
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F14953_2_032F1495
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032D64933_2_032D6493
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033054D03_2_033054D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EA4D03_2_032EA4D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_03306B703_2_03306B70
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FDB763_2_032FDB76
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E6B583_2_032E6B58
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CABC03_2_032CABC0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C7A603_2_032C7A60
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032DCAB03_2_032DCAB0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C9A813_2_032C9A81
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FCAF03_2_032FCAF0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E9ADE3_2_032E9ADE
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CE9203_2_032CE920
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FB91D3_2_032FB91D
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C99A93_2_032C99A9
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F09A13_2_032F09A1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E29C03_2_032E29C0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E59D03_2_032E59D0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033058003_2_03305800
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032DF8A03_2_032DF8A0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032DE8823_2_032DE882
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C38E03_2_032C38E0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_033068C03_2_033068C0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032C4FB03_2_032C4FB0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E9FE03_2_032E9FE0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032F0FFE3_2_032F0FFE
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EEE3D3_2_032EEE3D
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_03306E503_2_03306E50
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CFE863_2_032CFE86
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E9D3E3_2_032E9D3E
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032EFD633_2_032EFD63
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E0D603_2_032E0D60
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032CBC403_2_032CBC40
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E2CE03_2_032E2CE0
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032FACD93_2_032FACD9
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 032DC670 appears 197 times
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 032CC830 appears 72 times
                  Source: buNtKcYHCa.exe, 00000000.00000002.1472271900.0000000002EA6000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBITLOCKERTOGO.EXEj% vs buNtKcYHCa.exe
                  Source: buNtKcYHCa.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 00000000.00000002.1475000869.0000000003282000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                  Source: 00000000.00000002.1475000869.00000000030D6000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@3/0@10/1
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032E5770 CoCreateInstance,3_2_032E5770
                  Source: buNtKcYHCa.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: buNtKcYHCa.exeReversingLabs: Detection: 23%
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain
                  Source: buNtKcYHCa.exeString found in binary or memory: $github.com/mmcloughlin/addchain/meta
                  Source: buNtKcYHCa.exeString found in binary or memory: $*descriptor.FileOptions_OptimizeMode$*func(*gob.encEngine) *gob.encEngine$*map.bucket[reflect.Type]gob.gobType$github.com/mmcloughlin/addchain/meta%*map.bucket[interface {}]interface {}%*struct { F uintptr; X0 *sync.Mutex }%*func(pe.StringTable) (string, error)%*func(io.Writer, string) (int, error)
                  Source: buNtKcYHCa.exeString found in binary or memory: &github.com/mmcloughlin/addchain/acc/ir
                  Source: buNtKcYHCa.exeString found in binary or memory: 'github.com/mmcloughlin/addchain/acc/ast
                  Source: buNtKcYHCa.exeString found in binary or memory: '*atomic.Pointer[encoding/gob.encEngine]'*struct { F uintptr; X0 *gob.typeInfo }'github.com/mmcloughlin/addchain/acc/ast(*map.bucket[string]mysql.DialContextFunc
                  Source: buNtKcYHCa.exeString found in binary or memory: (github.com/mmcloughlin/addchain/acc/pass
                  Source: buNtKcYHCa.exeString found in binary or memory: (*descriptor.GeneratedCodeInfo_Annotation(github.com/mmcloughlin/addchain/acc/pass(*struct { F uintptr; X0 int; X1 string })*func(interface {}) (driver.Value, error))*struct { F uintptr; R *mysql.mysqlConn }
                  Source: buNtKcYHCa.exeString found in binary or memory: .github.com/mmcloughlin/addchain/internal/print
                  Source: buNtKcYHCa.exeString found in binary or memory: .github.com/mmcloughlin/addchain/internal/print/*func([]uint8, []uint8, []uint8, []uint8) error
                  Source: buNtKcYHCa.exeString found in binary or memory: Cgithub.com/consensys/gnark-crypto/field/generator/internal/addchain
                  Source: buNtKcYHCa.exeString found in binary or memory: Span>protobuf:"varint,2,rep,packed,name=span" json:"span,omitempty"Cgithub.com/consensys/gnark-crypto/field/generator/internal/addchainC*struct { F uintptr; X0 *gob.encOp; X1 *gob.encOp; X2 int; X3 int }
                  Source: buNtKcYHCa.exeString found in binary or memory: merge_operatormax_open_filesmem_table_sizebytes_per_syncmin_flush_rateGetSystemTimesfragment-startfragment-end %p: %02d/%02d
                  Source: buNtKcYHCa.exeString found in binary or memory: gogoproto.protosizergogoproto.customtypegogoproto.customnamegogoproto.wktpointerinvalid map key typeJavaOuterClassname: PhpGenericServices: invalid nil Durationmmcloughlin/addchainBSD 3-Clause LicenseMorocco Standard TimeNamibia Standard TimeAlaskan Standard TimeCentral Standard TimePacific Standard TimeEastern Standard TimeSE Asia Standard TimeArabian Standard TimeMagadan Standard TimeMyanmar Standard TimeYakutsk Standard TimeBelarus Standard TimeRussian Standard TimeRomance Standard TimeSaratov Standard TimeNorfolk Standard Timeutf8mb4_lithuanian_ciutf8mb4_vietnamese_cicaching_sha2_passwordmysql_native_passwordinvalid dbname %q: %wunknown collation: %qunknown field type %dtrace/breakpoint trapuser defined signal 1user defined signal 2link has been severedpackage not installedblock device requiredstate not recoverableread-only file systemstale NFS file handleReadDirectoryChangesWNetGetJoinInformationreflect.Value.ComplexWSALookupServiceNextAWSALookupServiceNextWWSARemoveServiceClassWSCUnInstallNameSpaceWSCWriteProviderOrderWSAAsyncGetHostByAddrWSAAsyncGetHostByNameWSAAsyncGetServByPortWSAAsyncGetServByNameWSACancelAsyncRequestWSAUnhookBlockingHookWSACancelBlockingCallSafeArrayUnaccessDataSysAllocStringByteLenQueryPathOfRegTypeLibVARIANT_UserUnmarshalLPSAFEARRAY_UnmarshalSafeArrayCreateVectorOleCreateFontIndirectSami (Southern) (sma)Tajik (Cyrillic) (tg)Arabic Jordan (ar-JO)Arabic Kuwait (ar-KW)Arabic U.a.e. (ar-AE)Breton France (br-FR)Catalan Spain (ca-ES)Dutch Belgium (nl-BE)English India (en-IN)French Canada (fr-CA)French France (fr-FR)Fulah Nigeria (ff-NG)Hebrew Israel (he-IL)Irish Ireland (ga-IE)Italian Italy (it-IT)Kannada India (kn-IN)Maltese Malta (mt-MT)Marathi India (mr-IN)Polish Poland (pl-PL)Punjabi India (pa-IN)Quechua Peru (quz-PE)Sakha Russia (sah-RU)Spanish Chile (es-CL)Spanish Spain (es-ES)Syriac Syria (syr-SY)Thai Thailand (th-TH)Wolof Senegal (wo-SN)unsupported operationnegative shift amountconcurrent map writes/gc/heap/allocs:bytesruntime: work.nwait= previous allocCount=, levelBits[level] = runtime: searchIdx = runtime: mappedReady=runtime: totalMapped=defer on system stackpanic on system stackasync stack too largestartm: m is spinningstartlockedm: m has pfindrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime: newstack at runtime: newstack sp=runtime: confused by pcHeader.textStart= timer data corruptioninvalid NumericStringx509: invalid versioninvalid scalar lengthlocalhost.localdomainkey is not comparableafter top-level valuein string escape code186264514923095703125931322574615478515625decompression failureunsupported extensionFloat.SetFloat64(NaN)set bit is not 0 or 1unknown ABI part kind of unexported methodunexpected value stepreflect.Value.SetZeroreflect.Value.Pointerreflect.Value.SetUintSignatureDoesNotMatchEC2ThrottledExceptionfeature not supportedhttp: invalid patternPrecondition RequiredInternal Server Erroruse of closed Encoderinput string too longhex number > 256 bitsVariabl
                  Source: buNtKcYHCa.exeString found in binary or memory: no non-null argumentsstep must not be zeroinvalid end index: %sinvalid named captureJavaScriptDecodeValueDecimal128DecodeValueJSONNumberDecodeValueDecimal128EncodeValueJSONNumberEncodeValueJavaScriptEncodeValueno encoder found for no decoder found for ","subType":"%02x"}},bsoncore.Value.Doublebsoncore.Value.Binarybsoncore.Value.Symbolinvalid emitter stateexpected STREAM-STARTexpected DOCUMENT-ENDcannot marshal type: write handler not setType.IsNil argument 1pebble: invalid batchinvalid key kind 0x%xunknown hint type: %d | top in read pebble_version=0.1
                  Source: buNtKcYHCa.exeString found in binary or memory: bootstrap type already present: bytes.Buffer.Grow: negative countlocal file '%s' is not registeredcolumn count mismatch n:%d len:%dinvalid DATETIME packet length %dbytes.Reader.Seek: invalid whencecrypto/aes: output not full blocktoo many levels of symbolic linksInitializeProcThreadAttributeListImage base beyond allowed addressThunk AddressOfData beyond limitsCentral Kurdish Iraq (ku-Arab-IQ)Norwegian (Bokmal) Norway (nb-NO)could not find signer certificateinvalid VS_VERSION_INFO block. %ssync: RUnlock of unlocked RWMutexslice bounds out of range [%x:%y]runtime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert short slice passed to readGCStatsruntime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangex509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagesscalar has high bit set illegallygo package net: confVal.netCgo = sql: connection is already closed142108547152020037174224853515625710542735760100185871124267578125tls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExchangeFloat.GobDecode: buffer too smallreflect: slice index out of rangereflect: NumOut of non-func type of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangereflect.Value.Equal: invalid Kind to pointer to array with length application/x-www-form-urlencodedhttp: multiple registrations for too large block number: bitlen %drlp: non-canonical integer formatcan't Reset derived EncoderBufferAttributeTypes on non-object Typeskip everything and stop the walkcannot serialize infinity as JSONextraneous data after JSON objecttoo many tuple elements (need %d)CryptAcquireCertificatePrivateKeyGetVolumeNameForVolumeMountPointWSetupDiGetDeviceRegistryPropertyWSetupDiSetDeviceRegistryPropertyWwaiting for unsupported file typecrypto: requested hash function #encoding: missing byte order markindefinite length found (not DER)struct contains unexported fieldsGODEBUG: no value specified for "unaligned 64-bit atomic operationcrypto/des: output not full blocktoo many Answers to pack (>65535)more than one dot found in numberCount of all completed GC cycles.The stack size of new goroutines.attributes %q and %q are requiredThe prefix to remove, if present.The suffix to remove, if present.at least one argument is requiredfailed to marshal %#v as JSON:
                  Source: buNtKcYHCa.exeString found in binary or memory: bootstrap type already present: bytes.Buffer.Grow: negative countlocal file '%s' is not registeredcolumn count mismatch n:%d len:%dinvalid DATETIME packet length %dbytes.Reader.Seek: invalid whencecrypto/aes: output not full blocktoo many levels of symbolic linksInitializeProcThreadAttributeListImage base beyond allowed addressThunk AddressOfData beyond limitsCentral Kurdish Iraq (ku-Arab-IQ)Norwegian (Bokmal) Norway (nb-NO)could not find signer certificateinvalid VS_VERSION_INFO block. %ssync: RUnlock of unlocked RWMutexslice bounds out of range [%x:%y]runtime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert short slice passed to readGCStatsruntime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangex509: invalid RSA public exponentx509: SAN rfc822Name is malformedx509: invalid extended key usagesscalar has high bit set illegallygo package net: confVal.netCgo = sql: connection is already closed142108547152020037174224853515625710542735760100185871124267578125tls: failed to write to key log: tls: invalid server finished hashtls: unexpected ServerKeyExchangeFloat.GobDecode: buffer too smallreflect: slice index out of rangereflect: NumOut of non-func type of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangereflect.Value.Equal: invalid Kind to pointer to array with length application/x-www-form-urlencodedhttp: multiple registrations for too large block number: bitlen %drlp: non-canonical integer formatcan't Reset derived EncoderBufferAttributeTypes on non-object Typeskip everything and stop the walkcannot serialize infinity as JSONextraneous data after JSON objecttoo many tuple elements (need %d)CryptAcquireCertificatePrivateKeyGetVolumeNameForVolumeMountPointWSetupDiGetDeviceRegistryPropertyWSetupDiSetDeviceRegistryPropertyWwaiting for unsupported file typecrypto: requested hash function #encoding: missing byte order markindefinite length found (not DER)struct contains unexported fieldsGODEBUG: no value specified for "unaligned 64-bit atomic operationcrypto/des: output not full blocktoo many Answers to pack (>65535)more than one dot found in numberCount of all completed GC cycles.The stack size of new goroutines.attributes %q and %q are requiredThe prefix to remove, if present.The suffix to remove, if present.at least one argument is requiredfailed to marshal %#v as JSON:
                  Source: buNtKcYHCa.exeString found in binary or memory: pebble/table: %d: unknown merger %spebble: invalid call to virtualLast%d extra bits on block, should be 0can only encode up to 64K sequenceszero matchoff and matchlen (%d) > 0proto: internal error: bad wiretypeduration: %#v: seconds out of rangebad type for XXX_extensions field: protobuf tag field not an integer: cockroach.errorspb.EncodedErrorLeaftruncated input (or invalid offset)file %q has a name conflict over %vfound wrong type: got %v, want enumvarint,62022,opt,name=enum_stringervarint,63017,opt,name=marshaler_allgogoproto.goproto_enum_stringer_allvarint,64004,opt,name=verbose_equaldelimiters may only be "{}" or "<>"string field contains invalid UTF-8%v already implements proto.Messagegoogle.protobuf.FieldOptions_JSTypegoogle.protobuf.FileDescriptorProtogoogle.protobuf.EnumDescriptorProtogoogle.protobuf.UninterpretedOption&descriptor.ServiceDescriptorProto{\A[_\pL][_\pL\p{Nd}]*(\.\.\.|\?)?\zTime.UnmarshalBinary: invalid lengthyear is not in the range [1, 9999]: bytes.Reader.Seek: negative positionlocale not found when calling %s: %vcrypto/cipher: input not full blocksbytes: Repeat output length overflowbytes.Reader.ReadAt: negative offsetaccessing a corrupted shared libraryfailure to read data directories: %vfail to read section relocations: %vfail to read string table length: %vstrings.Builder.Grow: negative countstrings: Join output length overflowThunk Address Of Data too spread outPower PC with floating point supportCherokee United States (chr-Cher-US)Chinese (Traditional) Taiwan (zh-TW)English United Arab Emirates (en-AE)lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
                  Source: buNtKcYHCa.exeString found in binary or memory: pebble/table: %d: unknown merger %spebble: invalid call to virtualLast%d extra bits on block, should be 0can only encode up to 64K sequenceszero matchoff and matchlen (%d) > 0proto: internal error: bad wiretypeduration: %#v: seconds out of rangebad type for XXX_extensions field: protobuf tag field not an integer: cockroach.errorspb.EncodedErrorLeaftruncated input (or invalid offset)file %q has a name conflict over %vfound wrong type: got %v, want enumvarint,62022,opt,name=enum_stringervarint,63017,opt,name=marshaler_allgogoproto.goproto_enum_stringer_allvarint,64004,opt,name=verbose_equaldelimiters may only be "{}" or "<>"string field contains invalid UTF-8%v already implements proto.Messagegoogle.protobuf.FieldOptions_JSTypegoogle.protobuf.FileDescriptorProtogoogle.protobuf.EnumDescriptorProtogoogle.protobuf.UninterpretedOption&descriptor.ServiceDescriptorProto{\A[_\pL][_\pL\p{Nd}]*(\.\.\.|\?)?\zTime.UnmarshalBinary: invalid lengthyear is not in the range [1, 9999]: bytes.Reader.Seek: negative positionlocale not found when calling %s: %vcrypto/cipher: input not full blocksbytes: Repeat output length overflowbytes.Reader.ReadAt: negative offsetaccessing a corrupted shared libraryfailure to read data directories: %vfail to read section relocations: %vfail to read string table length: %vstrings.Builder.Grow: negative countstrings: Join output length overflowThunk Address Of Data too spread outPower PC with floating point supportCherokee United States (chr-Cher-US)Chinese (Traditional) Taiwan (zh-TW)English United Arab Emirates (en-AE)lfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
                  Source: buNtKcYHCa.exeString found in binary or memory: runtime: bad notifyList size - sync=accessed data from freed user arena runtime: wrong goroutine in newstackruntime: invalid pc-encoded table f=crypto/sha1: invalid hash state sizecrypto/sha512: invalid hash functionx509: zero or negative DSA parameterx509: invalid CRL distribution pointx509: invalid subject key identifierx509: malformed algorithm identifiersyntax error scanning complex numberedwards25519: invalid point encodingname %q does not begin with a lettersql: converting argument %s type: %vconverting NULL to %s is unsupportedjson: encoding error for type %q: %q444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzexpected an ECDSA public key, got %Ttls: keys must have at least one keyunsupported SSLv2 handshake receivedtls: server did not send a key sharemultiplication of zero with infinityinvalid semicolon separator in querymethod ABI and value ABI don't alignreflect.Value.Equal: values of type http: no Location header in responsehttp: invalid byte %q in Cookie.Pathhttp://www.w3.org/XML/1998/namespacexml: end tag </%s> without start tagxml: %s chain not valid with %s flagrlp: type %v is not RLP-serializablecty.Capsule(%q, reflect.TypeOf(%#v))%d elements are required, but got %dunsupported value type %#v in Equalselement key for tuple must be numberIA5String contains invalid characterreflect: NumField of non-struct typeno assembly implementation availablecompressed name in SRV resource dataX-Amz-Server-Side-Encryption-Contextmalformed MIME header initial line: there are bytes left after unmarshalReturns the union of all given sets.argument must be list, tuple, or setthe given object has no attribute %qkeys list has null value at index %dcannot parse %q as a base %d integerend index must not be less than zeroinvalid pattern syntax (+ after -): chacha20: wrong HChaCha20 nonce sizecannot parse -Infinity as a *big.Int) inline map must have a string keystoo few bytes to read next componentmust set the output target only onceunknown problem parsing YAML contentdocument contains excessive aliasingdid not find expected <stream-start>did not find expected version numberL%d->L%d: %s already being compacted[JOB %d] sstable delete error %s: %sMemTables: %d (%s) zombie: %d (%s)
                  Source: buNtKcYHCa.exeString found in binary or memory: unexpected block num %d, expected %dpebble: invalid end key for span: %sNumber of heap bytes released to OS.error while unmarshalling error: %+vinvalid input: magic number mismatchcompressed block size too large (%d)corruption detected (total %d != %d)total mismatch %d (got) != %d (want)proto: tag has unknown wire type: %qbad pointer or slice in map case in proto: textWriter unindented too farstdtime is not time.Duration, but %Tany: message type %q isn't linked infunc(v %v) *%v { return &v } ( %#v )google/protobuf/source_context.protocompare: unexpected type %T in oneofcannot merge into invalid %v messagebytes,62023,opt,name=enum_customnamegogoproto.goproto_extensions_map_allvarint,63028,opt,name=protosizer_allinvalid hex escape code %q in string%v: MessageSet with no unknown fieldgoogle.protobuf.FieldDescriptorProtogoogle.protobuf.OneofDescriptorProto&descriptor.SourceCodeInfo_Location{duration (%v) has out-of-range nanostimezone hour outside of range [0,23]could not use requested auth plugin 'invalid value / unknown config name: invalid value for TLS config name: %vnon-Value type %T returned from Valuecipher: message authentication failedcrypto/cipher: invalid buffer overlapcrypto/cipher: incorrect GCM tag sizebytes.Buffer: truncation out of rangecannot exec a shared library directlyvalue too large for defined data typetoo many symbols; file may be corruptFrench Principality Of Monaco (fr-MC)Inuktitut (Latin) Canada (iu-Latn-CA)Mongolian (Cyrillic) Mongolia (mn-MN)Uzbek (Latin) Uzbekistan (uz-Latn-UZ)Yi People's Republic Of China (ii-CN)` VirtualAddress is beyond 0x10000000runtime: allocation size out of range) is smaller than minimum page size (/cpu/classes/gc/mark/idle:cpu-secondssetprofilebucket: profile already setfailed to reserve page summary memoryruntime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpruntime: unexpected SPWRITE function all goroutines are asleep - deadlock!crypto/rsa: public exponent too smallcrypto/rsa: public exponent too largecrypto: Size of unknown hash functioncrypto/rsa: unsupported hash functionbigmod: internal error: shrinking natx509: malformed extension value fieldx509: RSA key missing NULL parametersx509: invalid CRL distribution pointscrypto/ecdh: invalid private key sizecannot create context from nil parentsql: Scan called without calling Next2220446049250313080847263336181640625tls: unsupported certificate key (%T)tls: failed to verify certificate: %sreflect: Bits of non-arithmetic Type reflect: NumField of non-struct type reflect: IsVariadic of non-func type reflect: funcLayout of non-func type reflect.Value.Bytes of non-byte slicereflect.Value.Bytes of non-byte arrayreflect.Value.Bytes of non-rune slicemethod ABI and value ABI do not alignreflect.Value.Convert: value of type http: invalid byte %q in Cookie.Value^(us|eu|ap|sa|ca|me|af|il)\-\w+\-\d+$xml: bad type for comment field of %sinvalid sequence <!- not part of <!--too large block difficulty: b
                  Source: buNtKcYHCa.exeString found in binary or memory: disk slowness detected: %s on file %s has been ongoing for %0.1fsDesc{fqName: %q, help: %q, constLabels: {%s}, variableLabels: %v}error %+v (%T) announces proto message, but marshaling fails: %+verrors.As: *target must be interface or implement error, found %Tunexpected literal count, want %d bytes, but only %d is availableunable to query buffer size from InitializeProcThreadAttributeListlast data directory entry is a reserved field, must be set to zerox509: certificate is not valid for any names, but wanted to match x509: requested SignatureAlgorithm does not match private key typetls: certificate private key (%T) does not implement crypto.Signerclient doesn't support ECDHE, can only use legacy RSA key exchangetls: server sent an unexpected quic_transport_parameters extensionreflect: indirection through nil pointer to embedded struct field 0xffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0xd4e56740f876aef8c010b86a40d5f56745a118d0906a34e69aec8c0db1cb8fa30xb5f7f912443c940f21fd611f12828d75b534364ed9e95ca4e307729a4661bde40x25a5cc106eea7138acab33231d7160d69cb777ee0c2c553fcddf5138993e6dd9pkcs7: signing time %q is outside of certificate validity %q to %qCumulative sum of memory allocated to the heap by the application.not a valid RFC3339 timestamp: minute must have exactly two digitsnot enough arguments for %q at %d: need index %d but have %d totaldocument end byte found before end of document. remaining bytes=%vinternal error: attempted to parse unknown event (please report): Cannot use WithApproximateSpanBytes without WithProperties option.ingest-time split produced a file that overlaps with ingested filepebble: tried to transition an eventually-file-only-snapshot twicepebble: internal error: file L%d.%s obsolete during B-Tree removalNumber of heap bytes when next garbage collection will take place.internal error: expected cumul[s.symbolLen] (%d) == tableSize (%d)Descriptor.Options called without importing the descriptor packageinvalid DSN: network address not terminated (missing closing brace)tls: server sent certificate containing RSA key larger than %d bitsMemory that is used by the stack trace hash map used for profiling.returned value %#v does not conform to expected return type %#v: %sReturns true if the two given values are equal, or false otherwise.Returns false if the two given values are equal, or true otherwise.not a valid RFC3339 timestamp: missing required time introducer 'T'SliceDecodeValue can only decode a binary into a byte array, got %vSliceDecodeValue can only decode a string into a byte array, got %vOnlyReadGuaranteedDurable is not supported for batches or snapshotspebble: shared file outside of excise span, span [%s-%s), file = %spebble: comparer name from file %q != comparer name from options %qfile %s chosen as seed file for compaction should not be compactingL0 files %s and %s are not properly ordered: <#%d-#%d> vs <#%d-#%d>pebble: range keys must be added via one of the RangeKey* functionspebble: range keys s
                  Source: buNtKcYHCa.exeString found in binary or memory: Memory allocated from the heap that is reserved for stack space, whether or not it is currently in-use. Currently, this represents all stack memory for goroutines. It also includes all OS thread stacks in non-cgo programs. Note that stacks may be allocated differently in the future, and this may change.Distribution of individual non-GC-related stop-the-world pause latencies. This is the time from deciding to stop the world until the world is started again. Some of this time is spent getting all threads to stop (measured directly in /sched/pauses/stopping/other:seconds). Bucket counts increase monotonically.Distribution of individual GC-related stop-the-world stopping latencies. This is the time it takes from deciding to stop the world until all Ps are stopped. This is a subset of the total GC-related stop-the-world time (/sched/pauses/total/gc:seconds). During this time, some threads may be executing. Bucket counts increase monotonically.You have encountered an unexpected error.
                  Source: buNtKcYHCa.exeString found in binary or memory: Memory allocated from the heap that is reserved for stack space, whether or not it is currently in-use. Currently, this represents all stack memory for goroutines. It also includes all OS thread stacks in non-cgo programs. Note that stacks may be allocated differently in the future, and this may change.Distribution of individual non-GC-related stop-the-world pause latencies. This is the time from deciding to stop the world until the world is started again. Some of this time is spent getting all threads to stop (measured directly in /sched/pauses/stopping/other:seconds). Bucket counts increase monotonically.Distribution of individual GC-related stop-the-world stopping latencies. This is the time it takes from deciding to stop the world until all Ps are stopped. This is a subset of the total GC-related stop-the-world time (/sched/pauses/total/gc:seconds). During this time, some threads may be executing. Bucket counts increase monotonically.You have encountered an unexpected error.
                  Source: buNtKcYHCa.exeString found in binary or memory: Distribution of individual non-GC-related stop-the-world stopping latencies. This is the time it takes from deciding to stop the world until all Ps are stopped. This is a subset of the total non-GC-related stop-the-world time (/sched/pauses/total/other:seconds). During this time, some threads may be executing. Bucket counts increase monotonically.GC cycle the last time the GC CPU limiter was enabled. This metric is useful for diagnosing the root cause of an out-of-memory error, because the limiter trades memory for CPU time when the GC's CPU time gets too high. This is most likely to occur with use of SetMemoryLimit. The first GC cycle is cycle 1, so a value of 0 indicates that it was never enabled.Distribution of individual GC-related stop-the-world pause latencies. This is the time from deciding to stop the world until the world is started again. Some of this time is spent getting all threads to stop (this is measured directly in /sched/pauses/stopping/gc:seconds), during which some threads may still be running. Bucket counts increase monotonically.Estimated total CPU time spent performing GC tasks on spare CPU resources that the Go scheduler could not otherwise find a use for. This should be subtracted from the total GC CPU time to obtain a measure of compulsory GC CPU time. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics.Estimated total available CPU time for user Go code or the Go runtime, as defined by GOMAXPROCS. In other words, GOMAXPROCS integrated over the wall-clock duration this process has been executing for. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics. Sum of all metrics in /cpu/classes.Stack memory allocated by the underlying operating system. In non-cgo programs this metric is currently zero. This may change in the future.In cgo programs this metric includes OS thread stacks allocated directly from the OS. Currently, this only accounts for one stack in c-shared and c-archive build modes, and other sources of stacks from the OS are not measured. This too may change in the future.Estimated total CPU time spent with the application paused by the GC. Even if only one thread is running during the pause, this is computed as GOMAXPROCS times the pause latency because nothing else can be executing. This is the exact sum of samples in /sched/pauses/total/gc:seconds if each sample is multiplied by GOMAXPROCS at the time it is taken. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics.TokenNilTokenNewlineTokenBangTokenPercentTokenBitwiseAndTokenApostropheTokenOParenTokenCParenTokenStarTokenPlusTokenCommaTokenMinusTokenDotTokenSlashTokenColonTokenSemicolonTokenLessThanTokenEqualTokenGreaterThanTokenQuestionTokenCommentTokenOHeredocTokenIdentTokenNumberLitTokenQuotedLitTokenStri
                  Source: buNtKcYHCa.exeString found in binary or memory: Distribution of individual non-GC-related stop-the-world stopping latencies. This is the time it takes from deciding to stop the world until all Ps are stopped. This is a subset of the total non-GC-related stop-the-world time (/sched/pauses/total/other:seconds). During this time, some threads may be executing. Bucket counts increase monotonically.GC cycle the last time the GC CPU limiter was enabled. This metric is useful for diagnosing the root cause of an out-of-memory error, because the limiter trades memory for CPU time when the GC's CPU time gets too high. This is most likely to occur with use of SetMemoryLimit. The first GC cycle is cycle 1, so a value of 0 indicates that it was never enabled.Distribution of individual GC-related stop-the-world pause latencies. This is the time from deciding to stop the world until the world is started again. Some of this time is spent getting all threads to stop (this is measured directly in /sched/pauses/stopping/gc:seconds), during which some threads may still be running. Bucket counts increase monotonically.Estimated total CPU time spent performing GC tasks on spare CPU resources that the Go scheduler could not otherwise find a use for. This should be subtracted from the total GC CPU time to obtain a measure of compulsory GC CPU time. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics.Estimated total available CPU time for user Go code or the Go runtime, as defined by GOMAXPROCS. In other words, GOMAXPROCS integrated over the wall-clock duration this process has been executing for. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics. Sum of all metrics in /cpu/classes.Stack memory allocated by the underlying operating system. In non-cgo programs this metric is currently zero. This may change in the future.In cgo programs this metric includes OS thread stacks allocated directly from the OS. Currently, this only accounts for one stack in c-shared and c-archive build modes, and other sources of stacks from the OS are not measured. This too may change in the future.Estimated total CPU time spent with the application paused by the GC. Even if only one thread is running during the pause, this is computed as GOMAXPROCS times the pause latency because nothing else can be executing. This is the exact sum of samples in /sched/pauses/total/gc:seconds if each sample is multiplied by GOMAXPROCS at the time it is taken. This metric is an overestimate, and not directly comparable to system CPU time measurements. Compare only with other /cpu/classes metrics.TokenNilTokenNewlineTokenBangTokenPercentTokenBitwiseAndTokenApostropheTokenOParenTokenCParenTokenStarTokenPlusTokenCommaTokenMinusTokenDotTokenSlashTokenColonTokenSemicolonTokenLessThanTokenEqualTokenGreaterThanTokenQuestionTokenCommentTokenOHeredocTokenIdentTokenNumberLitTokenQuotedLitTokenStri
                  Source: buNtKcYHCa.exeString found in binary or memory: depgithub.com/mmcloughlin/addchainv0.4.0h1:SobOdjm2xLj1KkXN5/n0xTIWyZA2+s99UCY1iPfkHRY=
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Equal
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.EqualInt64
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Pow2
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.One
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Mask
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Ones
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Contains
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Index
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigints.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).AppendClone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.End
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Ops
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Op
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Program
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigint.Zero
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Validate
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Produces
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.Superset
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Chain.IsAscending
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.IsDouble
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.Operands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Op.Uses
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Shift
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Double
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Add
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.boundscheck
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Doubles
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Count
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Adds
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Evaluate
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.New
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.ReadCounts
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.Program.Dependencies
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).End
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).IsAscending
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Op
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Ops
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Produces
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Program
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Superset
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Chain).Validate
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).IsDouble
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).Operands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Op).Uses
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Adds
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Count
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Dependencies
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Doubles
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).Evaluate
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain.(*Program).ReadCounts
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).AddInstruction
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.Output
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Operand.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Program.String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Operand.String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.Operands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Instruction.String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Add.String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Double.String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.Shift.String
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ir.Operand
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Operand).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Operand).String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).Operands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Instruction).String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).Output
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Program).String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Add).String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Double).String
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).Clone
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).Inputs
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ir.(*Shift).String
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ir.Instruction
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/errutil.AssertionFailure
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Linef
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).NL
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Printf
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).SetError
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.NewTabWriter
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.New
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/internal/print.Printer
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/internal/print.TabWriter
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ast.Identifier.Precedence
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/ast.(*Identifier).Precedence
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/acc/ast.Statement
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameBinaryValues
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameOperands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.NameBinaryRuns
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryRuns.NameOperands.func4
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryRuns.func2
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryValues.NameOperands.func3
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.init.NameBinaryValues.func1
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Compile
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/errutil.UnexpectedType
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Eval
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Func.Execute
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Exec
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Concat
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.Exec.Concat.func1
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.CanonicalizeOperands
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/acc/pass.(*Func).Execute
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/bigvector.init
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.init
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).CheckCitable
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).IsRelease
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseTime
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Title
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation.func2
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).WriteCitation.func1
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).RepositoryURL
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Module
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).DOIURL
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.doiurl
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*TabWriter).Flush
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/internal/print.(*Printer).Error
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).Citation
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseTag
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ReleaseURL
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain/meta.(*Properties).ConceptDOIURL
                  Source: buNtKcYHCa.exeString found in binary or memory: type:.eq.github.com/mmcloughlin/addchain/meta.Properties
                  Source: buNtKcYHCa.exeString found in binary or memory: net/addrselect.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigint/bigint.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigints/bigints.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/chain.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/program.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/ir/ir.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/errutil/errutil.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/print/printer.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/ast/ast.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/naming.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/eval.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/acc/pass/pass.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/internal/bigvector/bigvector.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/meta/meta.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/mmcloughlin/addchain@v0.4.0/meta/cite.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/decred/dcrd/dcrec/secp256k1/v4@v4.0.1/loadprecomputed.go
                  Source: buNtKcYHCa.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeFile read: C:\Users\user\Desktop\buNtKcYHCa.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\buNtKcYHCa.exe "C:\Users\user\Desktop\buNtKcYHCa.exe"
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dllJump to behavior
                  Source: buNtKcYHCa.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: buNtKcYHCa.exeStatic file information: File size 20195328 > 1048576
                  Source: buNtKcYHCa.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x8f5600
                  Source: buNtKcYHCa.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x966400
                  Source: buNtKcYHCa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                  Source: Binary string: BitLockerToGo.pdb source: buNtKcYHCa.exe, 00000000.00000002.1472271900.0000000002EA6000.00000004.00001000.00020000.00000000.sdmp
                  Source: Binary string: BitLockerToGo.pdbGCTL source: buNtKcYHCa.exe, 00000000.00000002.1472271900.0000000002EA6000.00000004.00001000.00020000.00000000.sdmp
                  Source: buNtKcYHCa.exeStatic PE information: section name: .symtab
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_032DB928 pushad ; ret 3_2_032DB929
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 3232Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 3284Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW>V
                  Source: BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487546926.000000000360C000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471400938.000000000266C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 3_2_03302710 LdrInitializeThunk,3_2_03302710

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 32C0000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 32C0000 value starts with: 4D5AJump to behavior
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: offybirhtdi.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: activedomest.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: arenbootk.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: mediavelk.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: definitib.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: elaboretib.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: strikebripm.sbs
                  Source: buNtKcYHCa.exe, 00000000.00000002.1471620699.0000000002C5E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ostracizez.sbs
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 300D008Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 32C0000Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 32C1000Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3308000Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 330B000Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 331B000Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Users\user\Desktop\buNtKcYHCa.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Windows VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Windows\AppReadiness VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\buNtKcYHCa.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformationJump to behavior
                  Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.3182000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.3182000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.2e18000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.2e18000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.BitLockerToGo.exe.32c0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1472271900.0000000002E18000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.3182000.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.3182000.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.2e18000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.buNtKcYHCa.exe.2e18000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.BitLockerToGo.exe.32c0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1472271900.0000000002E18000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                  Command and Scripting Interpreter
                  1
                  DLL Side-Loading
                  311
                  Process Injection
                  1
                  Virtualization/Sandbox Evasion
                  OS Credential Dumping1
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  PowerShell
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  311
                  Process Injection
                  LSASS Memory1
                  Virtualization/Sandbox Evasion
                  Remote Desktop Protocol2
                  Clipboard Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                  Deobfuscate/Decode Files or Information
                  Security Account Manager12
                  System Information Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive2
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                  Obfuscated Files or Information
                  NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture113
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  DLL Side-Loading
                  LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  buNtKcYHCa.exe24%ReversingLabsWin32.Trojan.LummaStealer
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://player.vimeo.com0%URL Reputationsafe
                  https://help.steampowered.com/en/0%URL Reputationsafe
                  https://store.steampowered.com/news/0%URL Reputationsafe
                  https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                  https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
                  http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
                  https://recaptcha.net/recaptcha/;0%URL Reputationsafe
                  http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
                  https://store.steampowered.com/stats/0%URL Reputationsafe
                  https://medal.tv0%URL Reputationsafe
                  https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
                  https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
                  https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
                  https://login.steampowered.com/0%URL Reputationsafe
                  https://store.steampowered.com/legal/0%URL Reputationsafe
                  https://steam.tv/0%URL Reputationsafe
                  http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                  https://store.steampowered.com/points/shop/0%URL Reputationsafe
                  https://recaptcha.net0%URL Reputationsafe
                  https://store.steampowered.com/0%URL Reputationsafe
                  https://lv.queniujq.cn0%URL Reputationsafe
                  https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
                  https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
                  https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
                  https://checkout.steampowered.com/0%URL Reputationsafe
                  https://help.steampowered.com/0%URL Reputationsafe
                  https://api.steampowered.com/0%URL Reputationsafe
                  http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
                  https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
                  https://store.steampowered.com/mobile0%URL Reputationsafe
                  https://store.steampowered.com/;0%URL Reputationsafe
                  https://store.steampowered.com/about/0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  steamcommunity.com
                  104.102.49.254
                  truetrue
                    unknown
                    mediavelk.sbs
                    unknown
                    unknowntrue
                      unknown
                      activedomest.sbs
                      unknown
                      unknowntrue
                        unknown
                        ostracizez.sbs
                        unknown
                        unknowntrue
                          unknown
                          definitib.sbs
                          unknown
                          unknowntrue
                            unknown
                            strikebripm.sbs
                            unknown
                            unknowntrue
                              unknown
                              arenbootk.sbs
                              unknown
                              unknowntrue
                                unknown
                                offybirhtdi.sbs
                                unknown
                                unknowntrue
                                  unknown
                                  elaboretib.sbs
                                  unknown
                                  unknowntrue
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    strikebripm.sbstrue
                                      unknown
                                      ostracizez.sbstrue
                                        unknown
                                        offybirhtdi.sbstrue
                                          unknown
                                          mediavelk.sbstrue
                                            unknown
                                            https://steamcommunity.com/profiles/76561199724331900true
                                              unknown
                                              definitib.sbstrue
                                                unknown
                                                elaboretib.sbstrue
                                                  unknown
                                                  activedomest.sbstrue
                                                    unknown
                                                    arenbootk.sbstrue
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://doi.org/GTBbuNtKcYHCa.exefalse
                                                        unknown
                                                        https://steamcommunity.com/my/wishlist/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://player.vimeo.comBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://steamcommunity.com/?subsection=broadcastsBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://help.steampowered.com/en/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=wJD9maDpDcVBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://steamcommunity.com/market/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://store.steampowered.com/news/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://github.com/golang/protobuf/issues/1609):buNtKcYHCa.exefalse
                                                                    unknown
                                                                    https://store.steampowered.com/subscriber_agreement/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.gstatic.cn/recaptcha/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://store.steampowered.com/subscriber_agreement/BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=ljhW-PbGuXBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487546926.000000000360C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://recaptcha.net/recaptcha/;BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://www.valvesoftware.com/legal.htmBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://steamcommunity.com/discussions/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.youtube.comBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://liveinternet.clubbuNtKcYHCa.exefalse
                                                                                  unknown
                                                                                  https://www.google.comBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://store.steampowered.com/stats/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=bOP7RorZq4_W&amp;l=englisBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://medal.tvBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://broadcast.st.dl.eccdnx.comBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&ampBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://store.steampowered.com/steam_refunds/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://s.ytimg.com;BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://steamcommunity.com/workshop/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://login.steampowered.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://store.steampowered.com/legal/BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://liveinternet.clubhbuNtKcYHCa.exefalse
                                                                                                      unknown
                                                                                                      https://steam.tv/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=englBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=W9BXBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&amp;l=english&amBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://store.steampowered.com/privacy_agreement/BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&amp;l=engliBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://store.steampowered.com/points/shop/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://recaptcha.netBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7Cb4a621662dea893BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://store.steampowered.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.cloudflare.steamstatic.com/public/css/skin_1/fatalerror.css?v=wctRWaBvNt2z&amp;l=eBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://steamcommunity.comBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=Ff_1prscqzeu&amp;BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://sketchfab.comBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://lv.queniujq.cnBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.youtube.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://127.0.0.1:27060BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://store.steampowered.com/privacy_agreement/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://steamcommunity.com/&&BitLockerToGo.exe, 00000003.00000003.1486585764.000000000361E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1487667734.000000000361E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/recaptcha/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://checkout.steampowered.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://help.steampowered.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.steampowered.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bBitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/BitLockerToGo.exe, 00000003.00000003.1486536395.0000000003695000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://github.com/go-sql-driver/mysql/wiki/strict-modetablebuNtKcYHCa.exefalse
                                                                                                                                              unknown
                                                                                                                                              https://store.steampowered.com/mobileBitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://steamcommunity.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://store.steampowered.com/;BitLockerToGo.exe, 00000003.00000003.1486883970.0000000003664000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003654000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488710149.0000000003664000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://community.cloudflare.steamstatic.com/publiBitLockerToGo.exe, 00000003.00000002.1487546926.000000000360C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://steamcommunity.com/xBitLockerToGo.exe, 00000003.00000002.1488558833.0000000003635000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486947718.0000000003634000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000003.00000003.1486585764.0000000003632000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://store.steampowered.com/about/BitLockerToGo.exe, 00000003.00000003.1486536395.000000000369B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://community.cloudflare.steamstatic.com/BitLockerToGo.exe, 00000003.00000002.1488558833.0000000003654000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      104.102.49.254
                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                      16625AKAMAI-ASUStrue
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1544505
                                                                                                                                                      Start date and time:2024-10-29 14:16:13 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 35s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:buNtKcYHCa.exe
                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                      Original Sample Name:0680170d17b99321500944eb7deded51.exe
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.troj.evad.winEXE@3/0@10/1
                                                                                                                                                      EGA Information:
                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 79%
                                                                                                                                                      • Number of executed functions: 10
                                                                                                                                                      • Number of non-executed functions: 109
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                      • Execution Graph export aborted for target buNtKcYHCa.exe, PID 1240 because there are no executed function
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • VT rate limit hit for: buNtKcYHCa.exe
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      09:17:29API Interceptor3x Sleep call for process: BitLockerToGo.exe modified
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                      • www.valvesoftware.com/legal.htm
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      steamcommunity.comyt5xqAvHnZ.exeGet hashmaliciousVidarBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      SecuriteInfo.com.Trojan.TR.Redcap.cdtxw.10783.3124.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      9yJSTTEg68.exeGet hashmaliciousVidarBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      AKAMAI-ASUSJo Smalley shared _Harbour Healthcare Ltd Project_ with you..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      • 184.28.90.27
                                                                                                                                                      Jo Smalley shared _Harbour Healthcare Ltd Project_ with you..emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      • 184.28.90.27
                                                                                                                                                      la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 96.17.237.137
                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      • 23.47.50.150
                                                                                                                                                      JVLkkfzSKW.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      • 23.47.50.145
                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      • 104.93.21.152
                                                                                                                                                      https://apollomicsinc-my.sharepoint.com/:u:/p/peony_yu/EThcAjzaTWNPs4NpIP1X0v0BUe4pmKNB9s6TANBDk5EDeA?rtime=8VndtY_33EgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                      • 2.19.126.199
                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                      • 23.192.223.230
                                                                                                                                                      main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 184.28.90.27
                                                                                                                                                      https://teams.microsoft.com/l/meetup-join/19%3ameeting_MjMzOWVkZWYtYzg2MC00YjYzLWE5MmItMTA0OTE2MWJkOWYw%40thread.v2/0?context=%7b%22Tid%22%3a%2211d0e217-264e-400a-8ba0-57dcc127d72d%22%2c%22Oid%22%3a%2220d61d95-c7cb-4170-b8c4-9ea749bac872%22%7dGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                      • 2.19.126.151
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      ST007 SWIFT CONFIRMATION.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.102.49.254
                                                                                                                                                      No context
                                                                                                                                                      No created / dropped files found
                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Entropy (8bit):6.493216683810929
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                      File name:buNtKcYHCa.exe
                                                                                                                                                      File size:20'195'328 bytes
                                                                                                                                                      MD5:0680170d17b99321500944eb7deded51
                                                                                                                                                      SHA1:e7f95862d8e68584087acee5207dde9d81d544af
                                                                                                                                                      SHA256:d4a2d9c10babdabd7bf16ee4773da3f82951c5741a682db002820deb6ff5eafd
                                                                                                                                                      SHA512:d5f3c3de6ab48749c686686440affedeb8f9af272d8a3f50d4144dfb62fcfb43f4b501d13a156498b72a176d527ece6af4c27efa5c44e63b90d92a0c837daa2a
                                                                                                                                                      SSDEEP:196608:4ce3WrKkBP/xttbTk6v69c6rW+s0Sq+eHJMI0/:4cLf1xtt165rjRMz/
                                                                                                                                                      TLSH:19173B41FDCB88F2D9475832449B722F63305D058B25CBDBFB45BA2AE837AE50977206
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........4..............V..........pb........%...@...........................:......e4...@................................
                                                                                                                                                      Icon Hash:5969696471717109
                                                                                                                                                      Entrypoint:0x476270
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                      Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:6
                                                                                                                                                      OS Version Minor:1
                                                                                                                                                      File Version Major:6
                                                                                                                                                      File Version Minor:1
                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                      Import Hash:4f2f006e2ecf7172ad368f8289dc96c1
                                                                                                                                                      Instruction
                                                                                                                                                      jmp 00007F4310BFD5E0h
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      sub esp, 28h
                                                                                                                                                      mov dword ptr [esp+1Ch], ebx
                                                                                                                                                      mov dword ptr [esp+10h], ebp
                                                                                                                                                      mov dword ptr [esp+14h], esi
                                                                                                                                                      mov dword ptr [esp+18h], edi
                                                                                                                                                      mov dword ptr [esp], eax
                                                                                                                                                      mov dword ptr [esp+04h], ecx
                                                                                                                                                      call 00007F4310BE0B96h
                                                                                                                                                      mov eax, dword ptr [esp+08h]
                                                                                                                                                      mov edi, dword ptr [esp+18h]
                                                                                                                                                      mov esi, dword ptr [esp+14h]
                                                                                                                                                      mov ebp, dword ptr [esp+10h]
                                                                                                                                                      mov ebx, dword ptr [esp+1Ch]
                                                                                                                                                      add esp, 28h
                                                                                                                                                      retn 0004h
                                                                                                                                                      ret
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      sub esp, 08h
                                                                                                                                                      mov ecx, dword ptr [esp+0Ch]
                                                                                                                                                      mov edx, dword ptr [ecx]
                                                                                                                                                      mov eax, esp
                                                                                                                                                      mov dword ptr [edx+04h], eax
                                                                                                                                                      sub eax, 00010000h
                                                                                                                                                      mov dword ptr [edx], eax
                                                                                                                                                      add eax, 00000BA0h
                                                                                                                                                      mov dword ptr [edx+08h], eax
                                                                                                                                                      mov dword ptr [edx+0Ch], eax
                                                                                                                                                      lea edi, dword ptr [ecx+34h]
                                                                                                                                                      mov dword ptr [edx+18h], ecx
                                                                                                                                                      mov dword ptr [edi], edx
                                                                                                                                                      mov dword ptr [esp+04h], edi
                                                                                                                                                      call 00007F4310BFFA74h
                                                                                                                                                      cld
                                                                                                                                                      call 00007F4310BFEACEh
                                                                                                                                                      call 00007F4310BFD709h
                                                                                                                                                      add esp, 08h
                                                                                                                                                      ret
                                                                                                                                                      jmp 00007F4310BFF920h
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      mov ebx, dword ptr [esp+04h]
                                                                                                                                                      mov ebp, esp
                                                                                                                                                      mov dword ptr fs:[00000034h], 00000000h
                                                                                                                                                      mov ecx, dword ptr [ebx+04h]
                                                                                                                                                      cmp ecx, 00000000h
                                                                                                                                                      je 00007F4310BFF921h
                                                                                                                                                      mov eax, ecx
                                                                                                                                                      shl eax, 02h
                                                                                                                                                      sub esp, eax
                                                                                                                                                      mov edi, esp
                                                                                                                                                      mov esi, dword ptr [ebx+08h]
                                                                                                                                                      cld
                                                                                                                                                      rep movsd
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x133a0000x45e.idata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x13a80000x1091.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x133b0000x6b4e2.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x125fda00xb8.data
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x10000x8f55e80x8f5600a08527b94d6497d7dd5c726995e729f2unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rdata0x8f70000x9662cc0x966400d387382ae028b6c2e7e8ec46097e8a8funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .data0x125e0000xdb1000x79a00a2dc0a261017d139529e9421e9d621e4False0.37981757451181913data5.7235932930136215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .idata0x133a0000x45e0x600523aaad506ad47174854f7c85962ddfbFalse0.3639322916666667data4.075488032274871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .reloc0x133b0000x6b4e20x6b6003b6c6c4f3014b4afaa7d548e021c9920False0.5723429314610011data6.671405720780694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .symtab0x13a70000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x13a80000x10910x1200de49c4a58530b8c5377997280b2726d6False0.4188368055555556data4.732340969030496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_ICON0x13a81300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.41335740072202165
                                                                                                                                                      RT_GROUP_ICON0x13a89d80x14dataEnglishUnited States1.1
                                                                                                                                                      RT_VERSION0x13a89ec0x278dataRussianRussia0.46360759493670883
                                                                                                                                                      RT_MANIFEST0x13a8c640x42dXML 1.0 document, ASCII text, with very long lines (1069), with no line terminatorsEnglishUnited States0.5182413470533208
                                                                                                                                                      DLLImport
                                                                                                                                                      kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler
                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                      EnglishUnited States
                                                                                                                                                      RussianRussia
                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                      2024-10-29T14:17:30.202315+01002056853ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ostracizez .sbs)1192.168.2.7534511.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.219270+01002056850ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (strikebripm .sbs)1192.168.2.7501151.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.231589+01002056847ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (elaboretib .sbs)1192.168.2.7494371.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.244857+01002056844ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (definitib .sbs)1192.168.2.7494151.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.255937+01002056841ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mediavelk .sbs)1192.168.2.7520691.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.267368+01002056838ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (arenbootk .sbs)1192.168.2.7632861.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.280852+01002056835ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (activedomest .sbs)1192.168.2.7514941.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:30.292936+01002056832ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offybirhtdi .sbs)1192.168.2.7593311.1.1.153UDP
                                                                                                                                                      2024-10-29T14:17:31.806578+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749759104.102.49.254443TCP
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Oct 29, 2024 14:17:30.319015026 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:30.319042921 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.319102049 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:30.322294950 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:30.322307110 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.193496943 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.193594933 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.196417093 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.196423054 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.196815014 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.242307901 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.283358097 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806793928 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806844950 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806878090 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.806885958 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806905985 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806932926 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.806935072 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806952000 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.806958914 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.806978941 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.806994915 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.925003052 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.925052881 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.925075054 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.925082922 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.925116062 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.925226927 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.925273895 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.927331924 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.927339077 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:31.927347898 CET49759443192.168.2.7104.102.49.254
                                                                                                                                                      Oct 29, 2024 14:17:31.927352905 CET44349759104.102.49.254192.168.2.7
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Oct 29, 2024 14:17:30.202315092 CET5345153192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.212682009 CET53534511.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.219269991 CET5011553192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.229273081 CET53501151.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.231589079 CET4943753192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.242261887 CET53494371.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.244857073 CET4941553192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.254585028 CET53494151.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.255937099 CET5206953192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.265861988 CET53520691.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.267368078 CET6328653192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.277642012 CET53632861.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.280852079 CET5149453192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.291467905 CET53514941.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.292936087 CET5933153192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.303056955 CET53593311.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:30.304874897 CET6178553192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:30.313237906 CET53617851.1.1.1192.168.2.7
                                                                                                                                                      Oct 29, 2024 14:17:42.919289112 CET5845553192.168.2.71.1.1.1
                                                                                                                                                      Oct 29, 2024 14:17:42.927695990 CET53584551.1.1.1192.168.2.7
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Oct 29, 2024 14:17:30.202315092 CET192.168.2.71.1.1.10xba81Standard query (0)ostracizez.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.219269991 CET192.168.2.71.1.1.10x89fcStandard query (0)strikebripm.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.231589079 CET192.168.2.71.1.1.10x353fStandard query (0)elaboretib.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.244857073 CET192.168.2.71.1.1.10x33d7Standard query (0)definitib.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.255937099 CET192.168.2.71.1.1.10xafffStandard query (0)mediavelk.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.267368078 CET192.168.2.71.1.1.10xa9a3Standard query (0)arenbootk.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.280852079 CET192.168.2.71.1.1.10x8a80Standard query (0)activedomest.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.292936087 CET192.168.2.71.1.1.10x7edaStandard query (0)offybirhtdi.sbsA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.304874897 CET192.168.2.71.1.1.10xeea2Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:42.919289112 CET192.168.2.71.1.1.10xdf64Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Oct 29, 2024 14:17:30.212682009 CET1.1.1.1192.168.2.70xba81Name error (3)ostracizez.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.229273081 CET1.1.1.1192.168.2.70x89fcName error (3)strikebripm.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.242261887 CET1.1.1.1192.168.2.70x353fName error (3)elaboretib.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.254585028 CET1.1.1.1192.168.2.70x33d7Name error (3)definitib.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.265861988 CET1.1.1.1192.168.2.70xafffName error (3)mediavelk.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.277642012 CET1.1.1.1192.168.2.70xa9a3Name error (3)arenbootk.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.291467905 CET1.1.1.1192.168.2.70x8a80Name error (3)activedomest.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.303056955 CET1.1.1.1192.168.2.70x7edaName error (3)offybirhtdi.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:30.313237906 CET1.1.1.1192.168.2.70xeea2No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                      Oct 29, 2024 14:17:42.927695990 CET1.1.1.1192.168.2.70xdf64No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                      • steamcommunity.com
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.749759104.102.49.2544431528C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-10-29 13:17:31 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                      2024-10-29 13:17:31 UTC1917INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Date: Tue, 29 Oct 2024 13:17:31 GMT
                                                                                                                                                      Content-Length: 26105
                                                                                                                                                      Connection: close
                                                                                                                                                      Set-Cookie: sessionid=39815ef0c60c9a8065487d53; Path=/; Secure; SameSite=None
                                                                                                                                                      Set-Cookie: steamCountry=US%7Cb4a621662dea893af1b461ce15baa4ea; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                      2024-10-29 13:17:31 UTC14467INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                      2024-10-29 13:17:31 UTC11638INData Raw: 22 3f 6c 3d 74 63 68 69 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 63 68 69 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e7 b9 81 e9 ab 94 e4 b8 ad e6 96 87 20 28 54 72 61 64 69 74 69 6f 6e 61 6c 20 43 68 69 6e 65 73 65 29 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 6a 61 70 61 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6a 61 70 61 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e6 97 a5 e6 9c ac e8 aa 9e 20 28 4a
                                                                                                                                                      Data Ascii: "?l=tchinese" onclick="ChangeLanguage( 'tchinese' ); return false;"> (Traditional Chinese)</a><a class="popup_menu_item tight" href="?l=japanese" onclick="ChangeLanguage( 'japanese' ); return false;"> (J


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:09:17:12
                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\buNtKcYHCa.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\buNtKcYHCa.exe"
                                                                                                                                                      Imagebase:0xb00000
                                                                                                                                                      File size:20'195'328 bytes
                                                                                                                                                      MD5 hash:0680170D17B99321500944EB7DEDED51
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1475000869.0000000003282000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1475000869.0000000003182000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1472271900.0000000002E18000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 00000000.00000002.1475000869.00000000030D6000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:09:17:23
                                                                                                                                                      Start date:29/10/2024
                                                                                                                                                      Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                      Imagebase:0x450000
                                                                                                                                                      File size:231'736 bytes
                                                                                                                                                      MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Reset < >
                                                                                                                                                        Strings
                                                                                                                                                        • runtime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnableruntime: bad notifyList size - sync=accessed data from freed user arena runtime:, xrefs: 00B3EF8E
                                                                                                                                                        • runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpruntime: unexpected SPWRITE function all goroutines are asleep - deadlock!crypto/rsa: public exponent too smallcrypto/rsa: public exponent too largec, xrefs: 00B3F078
                                                                                                                                                        • %, xrefs: 00B3F081
                                                                                                                                                        • VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timercrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public k, xrefs: 00B3EFC2
                                                                                                                                                        • runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=exitsyscall: syscall frame is no longer validunsafe.String: ptr is nil and len is not zerocrypto/rsa: message too long for RSA key sizex509: IP constraint contained inval, xrefs: 00B3F044
                                                                                                                                                        • ) @s -> Pn=][}]i)> + %!)(tvrRuUeEaAlLsS01bBoOxX+-nNiIfFpPip53])%v, xrefs: 00B3EF4C
                                                                                                                                                        • runtime: CreateWaitableTimerEx failed; errno=exitsyscall: syscall frame is no longer validunsafe.String: ptr is nil and len is not zerocrypto/rsa: message too long for RSA key sizex509: IP constraint contained invalid mask %xx509: certificate signed by unknown, xrefs: 00B3EFE9
                                                                                                                                                        • CreateWaitableTimerEx when creating timer failedruntime.preemptM: duplicatehandle failed; errno=runtime: waitforsingleobject wait_failed; errno=x509: X25519 key encoded with illegal parametersx509: SAN uniformResourceIdentifier is malformedx509: IP constraint , xrefs: 00B3F01D
                                                                                                                                                        • bad g0 stackself-preempt [recovered]bad recoverybad g statusentersyscallwirep: p->m=) p->status=releasep: m= sysmonwait= preemptoff=cas64 failed m->gsignal=-byte limitruntime: sp=abi mismatchECDSA-SHA256ECDSA-SHA384ECDSA-SHA512%!(BADWIDTH)short buffermultipat, xrefs: 00B3EF67
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1468689106.0000000000B01000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B00000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1468669619.0000000000B00000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1469349340.00000000013F7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1469349340.0000000001794000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1469349340.0000000001797000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470336488.0000000001D5E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470354435.0000000001D5F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470384162.0000000001D63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470413162.0000000001D64000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470457305.0000000001D66000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470482274.0000000001D69000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470516525.0000000001D6A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470564373.0000000001DBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470585261.0000000001DBE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470604354.0000000001DC1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470627878.0000000001DCC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470647632.0000000001DCE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470674110.0000000001DD5000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470698593.0000000001DD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470698593.0000000001DE3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470698593.0000000001E1B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470698593.0000000001E22000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470698593.0000000001E31000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470827644.0000000001E3A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470849314.0000000001E3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1470849314.0000000001EA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b00000_buNtKcYHCa.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %$) @s -> Pn=][}]i)> + %!)(tvrRuUeEaAlLsS01bBoOxX+-nNiIfFpPip53])%v$CreateWaitableTimerEx when creating timer failedruntime.preemptM: duplicatehandle failed; errno=runtime: waitforsingleobject wait_failed; errno=x509: X25519 key encoded with illegal parametersx509: SAN uniformResourceIdentifier is malformedx509: IP constraint $VirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already set in timercrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public k$bad g0 stackself-preempt [recovered]bad recoverybad g statusentersyscallwirep: p->m=) p->status=releasep: m= sysmonwait= preemptoff=cas64 failed m->gsignal=-byte limitruntime: sp=abi mismatchECDSA-SHA256ECDSA-SHA384ECDSA-SHA512%!(BADWIDTH)short buffermultipat$runtime.minit: duplicatehandle failed; errno=runtime: CreateWaitableTimerEx failed; errno=exitsyscall: syscall frame is no longer validunsafe.String: ptr is nil and len is not zerocrypto/rsa: message too long for RSA key sizex509: IP constraint contained inval$runtime.minit: duplicatehandle failed_cgo_notify_runtime_init_done missingstartTheWorld: inconsistent mp->nextpruntime: unexpected SPWRITE function all goroutines are asleep - deadlock!crypto/rsa: public exponent too smallcrypto/rsa: public exponent too largec$runtime: CreateWaitableTimerEx failed; errno=exitsyscall: syscall frame is no longer validunsafe.String: ptr is nil and len is not zerocrypto/rsa: message too long for RSA key sizex509: IP constraint contained invalid mask %xx509: certificate signed by unknown$runtime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnableruntime: bad notifyList size - sync=accessed data from freed user arena runtime:
                                                                                                                                                        • API String ID: 0-2781843799
                                                                                                                                                        • Opcode ID: 90519e42d41df18e0fc4ecad73f82571148ac4bca182dc0271a7ea899ef21e19
                                                                                                                                                        • Instruction ID: fe04766c6ebce9f7401dd3f37b85902fe8b4ea51eaa700c357664001b442f96b
                                                                                                                                                        • Opcode Fuzzy Hash: 90519e42d41df18e0fc4ecad73f82571148ac4bca182dc0271a7ea899ef21e19
                                                                                                                                                        • Instruction Fuzzy Hash: 6091EFB45087018FD350EF68D095B1ABBF0FF88704F1189ADE4988B382D775EA89DB52

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:1.7%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:42%
                                                                                                                                                        Total number of Nodes:88
                                                                                                                                                        Total number of Limit Nodes:5
                                                                                                                                                        execution_graph 15228 3303351 15229 330335f 15228->15229 15232 3302710 LdrInitializeThunk 15229->15232 15231 33033ee 15232->15231 15233 3302a03 15234 3302a30 15233->15234 15234->15234 15235 3302a6e 15234->15235 15240 3302710 LdrInitializeThunk 15234->15240 15239 3302710 LdrInitializeThunk 15235->15239 15238 3302b81 15239->15238 15240->15235 15241 32da619 15242 32da639 15241->15242 15245 32cee20 15242->15245 15247 32ceeb0 15245->15247 15248 32ceed5 15247->15248 15251 32cf743 15247->15251 15252 3302630 15247->15252 15249 3302630 3 API calls 15249->15251 15251->15248 15251->15249 15251->15251 15261 32ff710 15251->15261 15253 33026da 15252->15253 15254 33026d4 15252->15254 15255 330265b RtlReAllocateHeap 15252->15255 15256 330264d 15252->15256 15257 33026df 15252->15257 15253->15247 15265 32ff6a0 15254->15265 15255->15253 15256->15253 15256->15255 15256->15257 15258 32ff710 RtlFreeHeap 15257->15258 15258->15253 15262 32ff725 RtlFreeHeap 15261->15262 15263 32ff770 15261->15263 15262->15263 15263->15251 15266 32ff6c0 15265->15266 15266->15266 15267 32ff6e1 RtlAllocateHeap 15266->15267 15268 33031d7 15270 3303147 15268->15270 15269 3303156 15269->15269 15274 3302710 LdrInitializeThunk 15269->15274 15270->15269 15275 3302710 LdrInitializeThunk 15270->15275 15273 3303253 15274->15273 15275->15269 15276 3302c8a 15277 3302ca0 15276->15277 15277->15277 15278 3302cc0 GetForegroundWindow 15277->15278 15279 3302ccc 15278->15279 15280 32cced0 15284 32cced8 15280->15284 15281 32ccf43 ExitProcess 15282 32ccf3e 15303 3302610 15282->15303 15284->15281 15284->15282 15284->15284 15285 32ccf15 GetCurrentThreadId GetForegroundWindow 15284->15285 15286 32ccf25 GetCurrentProcessId 15285->15286 15287 32ccf2b 15285->15287 15286->15287 15287->15282 15291 32d0370 CoInitializeEx 15287->15291 15292 32d0500 15291->15292 15293 32d0393 CoInitializeSecurity 15291->15293 15294 32d050e CoUninitialize 15292->15294 15293->15292 15293->15294 15295 32d03b5 15293->15295 15296 32d0520 CoUninitialize 15293->15296 15294->15296 15306 32fce40 15295->15306 15298 32d03bf 15296->15298 15298->15296 15300 32d07ea GetSystemDirectoryW 15298->15300 15301 32d0856 15298->15301 15302 32ff710 RtlFreeHeap 15298->15302 15310 32cf490 15298->15310 15300->15298 15302->15298 15317 3303c20 15303->15317 15305 3302615 FreeLibrary 15305->15281 15307 32fcea0 15306->15307 15308 32fcf02 CoCreateInstance 15307->15308 15309 32fcfc1 SysAllocString 15307->15309 15308->15307 15309->15307 15311 32cf35f 15310->15311 15311->15311 15313 3302630 3 API calls 15311->15313 15315 32cf743 15311->15315 15316 32cf371 15311->15316 15312 3302630 3 API calls 15312->15315 15313->15311 15314 32ff710 RtlFreeHeap 15314->15315 15315->15312 15315->15314 15315->15315 15315->15316 15316->15298 15318 3303c29 15317->15318 15318->15305 15319 3302fec 15321 3303010 15319->15321 15320 3303058 15321->15320 15323 3302710 LdrInitializeThunk 15321->15323 15323->15320 15324 32cf490 15325 32cf35f 15324->15325 15325->15325 15327 3302630 3 API calls 15325->15327 15329 32cf743 15325->15329 15330 32cf371 15325->15330 15326 3302630 3 API calls 15326->15329 15327->15325 15328 32ff710 RtlFreeHeap 15328->15329 15329->15326 15329->15328 15329->15329 15329->15330 15331 3302d8e 15332 3302d98 15331->15332 15333 3302e5e 15332->15333 15337 3302710 LdrInitializeThunk 15332->15337 15336 3302710 LdrInitializeThunk 15333->15336 15336->15333 15337->15333

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 0 32cee20-32ceea8 1 32ceeb0-32ceeb9 0->1 1->1 2 32ceebb-32ceece 1->2 4 32ceedc-32cf108 2->4 5 32cf20c-32cf218 2->5 6 32cf21d-32cf226 2->6 7 32cf22d-32cf234 2->7 8 32cf184-32cf18b 2->8 9 32ceed5-32ceed7 2->9 10 32cf176-32cf17d 2->10 11 32cf236-32cf245 2->11 12 32cf150-32cf15b 2->12 13 32cf170 2->13 14 32cf190-32cf205 call 32cc780 2->14 15 32cf133-32cf141 2->15 18 32cf110-32cf12b 4->18 19 32cf446-32cf44f 5->19 6->7 6->11 20 32cf42e 6->20 21 32cf3a8-32cf3ac 6->21 22 32cf30a-32cf319 6->22 23 32cf3e4-32cf3f8 call 3302630 6->23 24 32cf33e-32cf347 6->24 25 32cf35f-32cf36a 6->25 26 32cf3ff-32cf427 6->26 27 32cf2f9-32cf305 6->27 28 32cf3ba-32cf3c1 6->28 29 32cf335 6->29 30 32cf476 6->30 31 32cf377-32cf380 6->31 32 32cf350-32cf359 6->32 33 32cf390-32cf3a0 6->33 34 32cf470 6->34 35 32cf431-32cf434 6->35 36 32cf371 6->36 37 32cf3b3 6->37 38 32cf286-32cf2a9 7->38 40 32cf452-32cf45b 8->40 16 32cf45e-32cf465 9->16 10->5 10->6 10->7 10->8 10->11 10->14 10->20 10->21 10->22 10->23 10->24 10->25 10->26 10->27 10->28 10->29 10->30 10->31 10->32 10->33 10->34 10->35 10->36 10->37 39 32cf250-32cf27e 11->39 46 32cf15e 12->46 13->10 14->5 14->6 14->7 14->11 14->20 14->21 14->22 14->23 14->24 14->25 14->26 14->27 14->28 14->29 14->30 14->31 14->32 14->33 14->34 14->35 14->36 14->37 15->12 18->18 44 32cf12d 18->44 19->40 20->35 21->20 21->28 21->30 21->34 21->37 41 32cf72a-32cf73c 21->41 42 32cf75a-32cf774 21->42 55 32cf320-32cf32e 22->55 23->20 23->21 23->26 23->28 23->30 23->34 23->37 23->41 23->42 73 32cf7dd-32cf7e1 23->73 24->32 25->20 25->21 25->23 25->26 25->28 25->30 25->31 25->33 25->34 25->35 25->36 25->37 25->41 26->20 26->28 26->30 26->34 26->37 26->41 26->42 60 32cf7e6-32cf7f8 26->60 26->73 50 32cf43d 27->50 51 32cf3c9-32cf3dd 28->51 29->24 30->41 31->33 32->25 33->21 35->50 37->28 49 32cf2b0-32cf2d5 38->49 39->39 48 32cf280-32cf283 39->48 40->16 41->20 41->21 41->23 41->25 41->26 41->28 41->30 41->31 41->33 41->34 41->35 41->36 41->37 41->41 41->42 58 32cfaea-32cfaf1 41->58 59 32cfae4 41->59 41->60 61 32cfae0 41->61 62 32cfa7c-32cfa97 41->62 63 32cfab9-32cfabe 41->63 64 32cf8bb-32cf8c2 41->64 65 32cfa37-32cfa47 41->65 66 32cfb0d 41->66 67 32cf8c9-32cf939 41->67 68 32cfac5-32cfaca 41->68 69 32cfb00-32cfb07 41->69 70 32cf743-32cf750 call 32ff710 41->70 71 32cfa1c-32cfa30 41->71 72 32cf9dd-32cfa05 41->72 41->73 74 32cfa9e-32cfab2 call 3302630 41->74 75 32cfad0 41->75 76 32cfa50-32cfa75 41->76 77 32cfad2-32cfad9 41->77 79 32cf780-32cf7bb 42->79 44->15 46->13 48->38 49->49 54 32cf2d7-32cf2f2 49->54 50->19 51->20 51->21 51->23 51->26 51->28 51->30 51->34 51->37 51->41 51->42 54->20 54->21 54->22 54->23 54->24 54->25 54->26 54->27 54->28 54->29 54->30 54->31 54->32 54->33 54->34 54->35 54->36 54->37 55->20 55->21 55->23 55->24 55->25 55->26 55->28 55->29 55->30 55->31 55->32 55->33 55->34 55->35 55->36 55->37 58->69 85 32cf800-32cf82d 60->85 61->59 62->58 62->59 62->61 62->63 62->66 62->68 62->69 62->70 62->74 62->75 62->76 62->77 63->58 63->59 63->61 63->62 63->66 63->68 63->69 63->70 63->75 63->77 64->58 64->59 64->61 64->62 64->63 64->65 64->66 64->67 64->68 64->69 64->70 64->71 64->72 64->74 64->75 64->76 64->77 65->62 84 32cfb16-32cfb35 66->84 86 32cf940-32cf963 67->86 68->75 69->66 70->42 71->58 71->59 71->61 71->62 71->63 71->65 71->66 71->68 71->69 71->70 71->74 71->75 71->76 71->77 95 32cfa0c-32cfa15 72->95 73->84 74->58 74->59 74->61 74->62 74->63 74->66 74->68 74->69 74->70 74->75 74->76 74->77 76->58 76->59 76->61 76->62 76->66 76->68 76->69 76->70 76->75 76->77 77->58 77->59 77->61 77->66 77->69 77->70 79->79 82 32cf7bd-32cf7c6 79->82 99 32cf7cc-32cf7d6 82->99 84->42 84->58 84->59 84->60 84->61 84->62 84->63 84->64 84->65 84->66 84->67 84->68 84->69 84->71 84->72 84->73 84->74 84->75 84->76 84->77 85->85 90 32cf82f-32cf85f 85->90 86->86 92 32cf965-32cf96d 86->92 100 32cf860-32cf88c 90->100 101 32cf96f-32cf977 92->101 102 32cf991-32cf9a0 92->102 95->58 95->59 95->61 95->62 95->63 95->65 95->66 95->68 95->69 95->70 95->71 95->74 95->75 95->76 95->77 99->58 99->59 99->60 99->61 99->62 99->63 99->64 99->65 99->66 99->67 99->68 99->69 99->70 99->71 99->72 99->73 99->74 99->75 99->76 99->77 100->100 103 32cf88e-32cf8b4 100->103 104 32cf980-32cf98f 101->104 105 32cf9c5-32cf9d6 102->105 106 32cf9a2-32cf9a4 102->106 103->58 103->59 103->61 103->62 103->63 103->64 103->65 103->66 103->67 103->68 103->69 103->70 103->71 103->72 103->74 103->75 103->76 103->77 104->102 104->104 105->72 107 32cf9b0-32cf9c1 106->107 107->107 109 32cf9c3 107->109 109->105
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: !m%k$#i4g$+e(c$@-+$L3$g!~_$u;q9$v%r#$y)v'$yw
                                                                                                                                                        • API String ID: 0-1298823376
                                                                                                                                                        • Opcode ID: 2242a72e13816b168384be7e9255a5732a9f2275d881646d545aedfbdef435cc
                                                                                                                                                        • Instruction ID: e552125a86c8bf086e1f92ea8fccc6b81c7260c54a6232407677948dbf354b0f
                                                                                                                                                        • Opcode Fuzzy Hash: 2242a72e13816b168384be7e9255a5732a9f2275d881646d545aedfbdef435cc
                                                                                                                                                        • Instruction Fuzzy Hash: 3D420EB1514B41DFE3209F25D8907ABBBF9FF85314F04892CE5A68B694DBB8A445CF40

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 110 32cf490-32cf6e1 111 32cf6f0-32cf707 110->111 111->111 112 32cf709-32cf723 111->112 114 32cf7dd-32cf7e1 112->114 115 32cf72a-32cf73c 112->115 116 32cf75a-32cf774 112->116 117 32cf7e6-32cf7f8 112->117 118 32cfb16-32cfb35 114->118 115->114 115->115 115->116 115->117 120 32cf42e 115->120 121 32cf3a8-32cf3ac 115->121 122 32cfaea-32cfaf1 115->122 123 32cfae4 115->123 124 32cf3e4-32cf3f8 call 3302630 115->124 125 32cfae0 115->125 126 32cfa7c-32cfa97 115->126 127 32cf3ff-32cf427 115->127 128 32cfab9-32cfabe 115->128 129 32cf3ba-32cf3c1 115->129 130 32cf8bb-32cf8c2 115->130 131 32cf476 115->131 132 32cfa37-32cfa47 115->132 133 32cf377-32cf380 115->133 134 32cf470 115->134 135 32cf371 115->135 136 32cf431-32cf434 115->136 137 32cf3b3 115->137 138 32cfb0d 115->138 139 32cf8c9-32cf939 115->139 140 32cfac5-32cfaca 115->140 141 32cfb00-32cfb07 115->141 142 32cf743-32cf750 call 32ff710 115->142 143 32cfa1c-32cfa30 115->143 144 32cf9dd-32cfa05 115->144 145 32cfa9e-32cfab2 call 3302630 115->145 146 32cf35f-32cf36a 115->146 147 32cfad0 115->147 148 32cfa50-32cfa75 115->148 149 32cf390-32cf3a0 115->149 150 32cfad2-32cfad9 115->150 151 32cf780-32cf7bb 116->151 119 32cf800-32cf82d 117->119 118->114 118->116 118->117 118->122 118->123 118->125 118->126 118->128 118->130 118->132 118->138 118->139 118->140 118->141 118->143 118->144 118->145 118->147 118->148 118->150 119->119 156 32cf82f-32cf85f 119->156 120->136 121->115 121->116 121->120 121->129 121->131 121->134 121->137 122->141 124->114 124->115 124->116 124->120 124->121 124->127 124->129 124->131 124->134 124->137 125->123 126->122 126->123 126->125 126->128 126->138 126->140 126->141 126->142 126->145 126->147 126->148 126->150 127->114 127->115 127->116 127->117 127->120 127->129 127->131 127->134 127->137 128->122 128->123 128->125 128->126 128->138 128->140 128->141 128->142 128->147 128->150 160 32cf3c9-32cf3dd 129->160 130->122 130->123 130->125 130->126 130->128 130->132 130->138 130->139 130->140 130->141 130->142 130->143 130->144 130->145 130->147 130->148 130->150 131->115 132->126 133->149 167 32cf43d-32cf465 136->167 137->129 138->118 157 32cf940-32cf963 139->157 140->147 141->138 142->116 143->122 143->123 143->125 143->126 143->128 143->132 143->138 143->140 143->141 143->142 143->145 143->147 143->148 143->150 170 32cfa0c-32cfa15 144->170 145->122 145->123 145->125 145->126 145->128 145->138 145->140 145->141 145->142 145->147 145->148 145->150 146->115 146->120 146->121 146->124 146->127 146->129 146->131 146->133 146->134 146->135 146->136 146->137 146->149 148->122 148->123 148->125 148->126 148->138 148->140 148->141 148->142 148->147 148->150 149->121 150->122 150->123 150->125 150->138 150->141 150->142 151->151 155 32cf7bd-32cf7c6 151->155 173 32cf7cc-32cf7d6 155->173 162 32cf860-32cf88c 156->162 157->157 165 32cf965-32cf96d 157->165 160->115 160->116 160->120 160->121 160->124 160->127 160->129 160->131 160->134 160->137 162->162 174 32cf88e-32cf8b4 162->174 175 32cf96f-32cf977 165->175 176 32cf991-32cf9a0 165->176 170->122 170->123 170->125 170->126 170->128 170->132 170->138 170->140 170->141 170->142 170->143 170->145 170->147 170->148 170->150 173->114 173->117 173->122 173->123 173->125 173->126 173->128 173->130 173->132 173->138 173->139 173->140 173->141 173->142 173->143 173->144 173->145 173->147 173->148 173->150 174->122 174->123 174->125 174->126 174->128 174->130 174->132 174->138 174->139 174->140 174->141 174->142 174->143 174->144 174->145 174->147 174->148 174->150 177 32cf980-32cf98f 175->177 179 32cf9c5-32cf9d6 176->179 180 32cf9a2-32cf9a4 176->180 177->176 177->177 179->144 182 32cf9b0-32cf9c1 180->182 182->182 184 32cf9c3 182->184 184->179
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: !m%k$#i4g$+e(c$@-+$L3$g!~_$v%r#$y)v'$yw
                                                                                                                                                        • API String ID: 0-2850119623
                                                                                                                                                        • Opcode ID: 3340c19979f205b11d70237505eb8f89bdb216825b58514a52207f1b7d91f223
                                                                                                                                                        • Instruction ID: cb57d5254b4cff7f74b834451481d9c8a16b08d8a78ab6877667321225218ee6
                                                                                                                                                        • Opcode Fuzzy Hash: 3340c19979f205b11d70237505eb8f89bdb216825b58514a52207f1b7d91f223
                                                                                                                                                        • Instruction Fuzzy Hash: 3B02BBB1518381DFD3209F65E8907ABBBE9FF85304F05892DE68A8B258EB748445CF52

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 239 3302710-3302742 LdrInitializeThunk
                                                                                                                                                        APIs
                                                                                                                                                        • LdrInitializeThunk.NTDLL(033065F2,?,00000004,?,?,00000018,?), ref: 0330273E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                        • Instruction ID: 88b266f08c8d8dc656098dc4a5309144cffe720ba9f358246b073a6e310c2786
                                                                                                                                                        • Opcode Fuzzy Hash: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                        • Instruction Fuzzy Hash: 47E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 16aaee9b43a828b4bbeb16bc173d74767164ee81feb1bcbfc01f289c2991580e
                                                                                                                                                        • Instruction ID: a8d5106850c4dd05f4c0942c73c20c0d4347071ec57e65af8f398f4715a293d1
                                                                                                                                                        • Opcode Fuzzy Hash: 16aaee9b43a828b4bbeb16bc173d74767164ee81feb1bcbfc01f289c2991580e
                                                                                                                                                        • Instruction Fuzzy Hash: CA412B75C143009FE301EF15EC915FABBF9E78A316F59852CE5882B255E7B54801CFA1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 187 32cced0-32cceda call 3301400 190 32ccedc-32ccee3 call 32f9a00 187->190 191 32ccf43-32ccf45 ExitProcess 187->191 194 32ccf3e call 3302610 190->194 195 32ccee5-32ccef7 190->195 194->191 197 32ccf00-32ccf13 195->197 197->197 198 32ccf15-32ccf23 GetCurrentThreadId GetForegroundWindow 197->198 199 32ccf2b call 32cde90 198->199 200 32ccf25 GetCurrentProcessId 198->200 202 32ccf30-32ccf32 199->202 200->199 202->194 203 32ccf34-32ccf39 call 32d0370 call 32cf480 202->203 203->194
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3118123366-0
                                                                                                                                                        • Opcode ID: 18187af493fac025a4b1eb8b6efebb4ebcd3fb33b29ea53c78443f824ef50861
                                                                                                                                                        • Instruction ID: 766dc54c907ef2f781126d53d96c31004e2f8caecb390774c3689b8f3facc510
                                                                                                                                                        • Opcode Fuzzy Hash: 18187af493fac025a4b1eb8b6efebb4ebcd3fb33b29ea53c78443f824ef50861
                                                                                                                                                        • Instruction Fuzzy Hash: 1AF0E93443439197C610FB74B19C39DB7985F56349F08995ED9C9CB298EA6840C7C763

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 207 3302630-3302646 208 33026f0 207->208 209 33026f2 207->209 210 33026d4-33026d5 call 32ff6a0 207->210 211 330265b-330266f 207->211 212 330264d-3302654 207->212 213 33026df-33026ef call 32ff710 207->213 208->209 215 33026f4-33026fb 209->215 220 33026da-33026dd 210->220 216 3302670-33026bd 211->216 212->208 212->209 212->211 212->213 213->208 216->216 219 33026bf-33026d2 RtlReAllocateHeap 216->219 219->215 220->215
                                                                                                                                                        APIs
                                                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 033026CC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                        • Opcode ID: b7172bdbf1603cf0a31da13962f5d1534c31b1c7ef9961a28563b15043442f68
                                                                                                                                                        • Instruction ID: 336e46c2a7159a7cf5b02abab025d48540d4100db30f5f1183901e014da34bb5
                                                                                                                                                        • Opcode Fuzzy Hash: b7172bdbf1603cf0a31da13962f5d1534c31b1c7ef9961a28563b15043442f68
                                                                                                                                                        • Instruction Fuzzy Hash: 12115BB6B083068FD304DE64EDD4767B75EFBC9304F084938D9C897641D5F598458751

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 221 32ff710-32ff71e 222 32ff725-32ff733 221->222 223 32ff770-32ff775 221->223 224 32ff740-32ff75c 222->224 224->224 225 32ff75e-32ff76a RtlFreeHeap 224->225 225->223
                                                                                                                                                        APIs
                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?), ref: 032FF76A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                        • Opcode ID: bbd0a4c12baa71cfb9f230a7c00879d2f1f50d6aa9558d9a0e4d45c70121557d
                                                                                                                                                        • Instruction ID: 27d51db13996dbf733af2baf085f7c8b44bdf68ca3894d99815cb55904549f32
                                                                                                                                                        • Opcode Fuzzy Hash: bbd0a4c12baa71cfb9f230a7c00879d2f1f50d6aa9558d9a0e4d45c70121557d
                                                                                                                                                        • Instruction Fuzzy Hash: D4F0277460A2509FE7085B78ACA1A3BBBD8EF56325F28057DE582936A0C6615C11CA81

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 226 32ff6a0-32ff6b8 227 32ff6c0-32ff6df 226->227 227->227 228 32ff6e1-32ff6f9 RtlAllocateHeap 227->228
                                                                                                                                                        APIs
                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000,?,00000000,?,?,033026DA), ref: 032FF6ED
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                        • Opcode ID: 9b853f376cf9d2e7636980395d87568e75d35cb6481d0efe3e2588d2ecb6712b
                                                                                                                                                        • Instruction ID: ff01f0fad7ec22a5534975c2289ac547ed8fc2570bbeb0435f029ad104142f46
                                                                                                                                                        • Opcode Fuzzy Hash: 9b853f376cf9d2e7636980395d87568e75d35cb6481d0efe3e2588d2ecb6712b
                                                                                                                                                        • Instruction Fuzzy Hash: 5AF0E5B02893889FD31D9E20CC90BBB7B99EB99354F28096CE59587B92C6690C41CB80

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 229 3302c8a-3302c95 230 3302ca0-3302cb2 229->230 230->230 231 3302cb4-3302cc7 GetForegroundWindow call 3305d00 230->231 234 3302ccc-3302cee 231->234
                                                                                                                                                        APIs
                                                                                                                                                        • GetForegroundWindow.USER32 ref: 03302CC0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                                        • Opcode ID: ab8a434edf74e203035b0c8b416c44d8042db6702b206c7db1f1c6a969cd18db
                                                                                                                                                        • Instruction ID: 98afab63e2c46411f7a0489272cd2cd4b2c42afbabbf863833928b13fa04519d
                                                                                                                                                        • Opcode Fuzzy Hash: ab8a434edf74e203035b0c8b416c44d8042db6702b206c7db1f1c6a969cd18db
                                                                                                                                                        • Instruction Fuzzy Hash: 95F0A076A155418FEB05EF38E8EA96B77E4EB17324B080966D152C72C2D63494C2CF41

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 235 33029e6-3302cee GetForegroundWindow call 3305d00
                                                                                                                                                        APIs
                                                                                                                                                        • GetForegroundWindow.USER32 ref: 03302CC0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                                        • Opcode ID: acd72d36e335b3f1a371e3a31f8c7d19c7e07da360da77498b1747b6db34fc5f
                                                                                                                                                        • Instruction ID: 48901a3d44d84834f5d9ee54a9751aead0133c3a4d32ccc31822caf75efe99af
                                                                                                                                                        • Opcode Fuzzy Hash: acd72d36e335b3f1a371e3a31f8c7d19c7e07da360da77498b1747b6db34fc5f
                                                                                                                                                        • Instruction Fuzzy Hash: 14E04F7AA15600DFCB08EF54F4E69AA73B8FB0D315F14441AE552E7785C7306981CF21
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: "$($0$8$9$:$;$=$A$C$E$F$G$I$K$L$M$O$Q$S$U$W$Y$[$]$]$_$a$b$b$e$e$f$g$h$i$k$m$o$q$q$r$s$s$t$u$u$u$w$w$x$x$y$y${$|$}
                                                                                                                                                        • API String ID: 0-2883926043
                                                                                                                                                        • Opcode ID: 0766c307eb4ef46f15e8fa6717d216778f926f4d3ed78e15e737359724365956
                                                                                                                                                        • Instruction ID: c4fc73d93e0b0d15913281655f4d6592d954990d55eaf4ab322a3d979af0437a
                                                                                                                                                        • Opcode Fuzzy Hash: 0766c307eb4ef46f15e8fa6717d216778f926f4d3ed78e15e737359724365956
                                                                                                                                                        • Instruction Fuzzy Hash: 9BF1FE11D0CBE989DB32C67C4C0878DAE611B67234F0843D9D5F96B3D3C7A90A86CB66
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: 0$4$<$>$A$C$D$W$X$a$c$e$g$p$q$s$u$v$w$x$y${${$}
                                                                                                                                                        • API String ID: 2994545307-2161808528
                                                                                                                                                        • Opcode ID: 9703308a3547d837fa12d679892cb92fab3a062764927732acd8c0c99d0917ed
                                                                                                                                                        • Instruction ID: 8c8a4ab474b6b6f6f7b723c781d735cbf46bdcd192cbf235098e8fb1c2848dc6
                                                                                                                                                        • Opcode Fuzzy Hash: 9703308a3547d837fa12d679892cb92fab3a062764927732acd8c0c99d0917ed
                                                                                                                                                        • Instruction Fuzzy Hash: EAE16E31D086E98ADB36C63C8C483DDBFB15B52324F0843E8D5A96B3D2D6754A85CB62
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0$0$0$0000$0000$0000$0000$0000$0000$0000$@$i
                                                                                                                                                        • API String ID: 0-3385986306
                                                                                                                                                        • Opcode ID: e050a512fc4fab345c72f258f703b0af27c7ce33dddc13c5a31b27a88f5b3bab
                                                                                                                                                        • Instruction ID: 0b8835a302b3ddc4b0210827129fc83ff547203e7e14a83a8236b41ca547beb2
                                                                                                                                                        • Opcode Fuzzy Hash: e050a512fc4fab345c72f258f703b0af27c7ce33dddc13c5a31b27a88f5b3bab
                                                                                                                                                        • Instruction Fuzzy Hash: 4882C475A39382CFCB19CE18C49031AFBE1AB85704F188E5DE4DA97391DB74D985CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: $ $-"# $1674$45$PWVU$XtF%$\CBA$\_$`gfe$+Jm
                                                                                                                                                        • API String ID: 0-3479896102
                                                                                                                                                        • Opcode ID: 86c3874089be97c116fffd78b6ad52cef29d07161b66bd74be6e4059cc0a7c5d
                                                                                                                                                        • Instruction ID: 822fe1aed4b633c3b1107f937ed97da819092248fcec575f746db08fe94c31b5
                                                                                                                                                        • Opcode Fuzzy Hash: 86c3874089be97c116fffd78b6ad52cef29d07161b66bd74be6e4059cc0a7c5d
                                                                                                                                                        • Instruction Fuzzy Hash: E2B200715183818BD735CF26C8917ABFBE1EFC6304F58895CE4C98B291D7B49846CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %. $$,<,($0"$>:;0$@C$SU$SW$^Y$b$#.$j${G
                                                                                                                                                        • API String ID: 0-588226034
                                                                                                                                                        • Opcode ID: abc4b716df0b11dbae5213b20e0bbe3e3e8c97e4762e38867cd941af3fdb3e4f
                                                                                                                                                        • Instruction ID: c85ad5e737c0171b03c1a28aff88bba96386b3e33d6b25cf345e86481c19606b
                                                                                                                                                        • Opcode Fuzzy Hash: abc4b716df0b11dbae5213b20e0bbe3e3e8c97e4762e38867cd941af3fdb3e4f
                                                                                                                                                        • Instruction Fuzzy Hash: BC122FB99283918FC710DF28D85166BBBF5AF82304F48896CF5D98B381D775C845CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ,(^^$-XnS$Za]X$fd^f$fgK6$oRSV$p8&B$r}C}$txZf$wyEH$}I{@
                                                                                                                                                        • API String ID: 0-470552829
                                                                                                                                                        • Opcode ID: 9ee0638cf791ae6d5ac550f064677e4fd8b5e0a38782ee2158a426bd98c376ed
                                                                                                                                                        • Instruction ID: 2b61b46059c8e1ed355d7ae226c0ff7449b9da6757fcb85a68e3fb823b91b08b
                                                                                                                                                        • Opcode Fuzzy Hash: 9ee0638cf791ae6d5ac550f064677e4fd8b5e0a38782ee2158a426bd98c376ed
                                                                                                                                                        • Instruction Fuzzy Hash: A591E0715187918BC321CF29C84036BFFE1AF96744F188AADE4D59B352D339C94ACB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ,-$A%J'$E!T#$L)H+$\_$^gfa$iM:-$iM:-$mM:-$mM:-
                                                                                                                                                        • API String ID: 0-2966039890
                                                                                                                                                        • Opcode ID: 5009b8837313c2bbf8bd8730af8f8c3f5726114c671ec645f42c54e24f13639d
                                                                                                                                                        • Instruction ID: 937ca449974a807a437666efdb02a5e7f44b98f0d1b6f5aeb8a91daeb2f293f9
                                                                                                                                                        • Opcode Fuzzy Hash: 5009b8837313c2bbf8bd8730af8f8c3f5726114c671ec645f42c54e24f13639d
                                                                                                                                                        • Instruction Fuzzy Hash: 84C1FEB41283218BD714CF25D86232BB7F1EFD2754F48995CE8D68B394E3748981CB86
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: /2] $cgqz$f,$($s~{n$uys9$vmen$xugg$x|$zn|v
                                                                                                                                                        • API String ID: 0-2902742906
                                                                                                                                                        • Opcode ID: 9375f049865af14ecc9427f41a8d541e012168b26ffbcb29e9c42928eaf4e712
                                                                                                                                                        • Instruction ID: fbb5455bf0d535a7c30010c475d78b48d5ce3f376d3069d7011fee76b1008ea2
                                                                                                                                                        • Opcode Fuzzy Hash: 9375f049865af14ecc9427f41a8d541e012168b26ffbcb29e9c42928eaf4e712
                                                                                                                                                        • Instruction Fuzzy Hash: CB4235B5918381CFC724DF24D8917ABB7E5EF95304F08896DE4C98B395E7709981CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: $+$0123456789ABCDEFXP$0123456789abcdefxp$gfff$gfff$gfff$gfff$C
                                                                                                                                                        • API String ID: 0-4201920419
                                                                                                                                                        • Opcode ID: f303635fefa8a7dde81b353bc35b2deb0cda6b4741c572278a67248b83d89412
                                                                                                                                                        • Instruction ID: 77dedac5c92f521453c0cdbec714c9e31f8859654276c86f11a93ab0817140c9
                                                                                                                                                        • Opcode Fuzzy Hash: f303635fefa8a7dde81b353bc35b2deb0cda6b4741c572278a67248b83d89412
                                                                                                                                                        • Instruction Fuzzy Hash: 244208756283D18FD714CE28C49136ABBE2AFC5314F088B6DE4C58B392D779D985CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: $%$B1nO$DE$S1Q3$`a$l9E7$c}$}z{
                                                                                                                                                        • API String ID: 0-3034509644
                                                                                                                                                        • Opcode ID: 3c38fe80cb103eef676d55b6b097dd31e114c30ddece73473ffe50f367ca2ccd
                                                                                                                                                        • Instruction ID: 5680406e33402dde26cb68bddc2003ef45e50e29c0dd74c7eeb34dafbf91a2e7
                                                                                                                                                        • Opcode Fuzzy Hash: 3c38fe80cb103eef676d55b6b097dd31e114c30ddece73473ffe50f367ca2ccd
                                                                                                                                                        • Instruction Fuzzy Hash: E1B1ED7291C3818FC714DF29D8922ABBBE1EF86354F188D2CE0D58B391D7749945CB86
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 4S;M$HI$`C5}$KI
                                                                                                                                                        • API String ID: 0-2625641319
                                                                                                                                                        • Opcode ID: 06fc4fe2bd1416cf67ca09baa395b39695b0341045442d97a2ebff44f3bdb2b7
                                                                                                                                                        • Instruction ID: 562711c5f0c10bbae69f98d76d8f6ba94bb31e707e8b6e2e2ebbb860e445aefe
                                                                                                                                                        • Opcode Fuzzy Hash: 06fc4fe2bd1416cf67ca09baa395b39695b0341045442d97a2ebff44f3bdb2b7
                                                                                                                                                        • Instruction Fuzzy Hash: F9F1FDB4D20319CFDB24CFA8D8926AEBBB5FF44304F084A68D846AF741E7749945CB91
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Clipboard$CloseDataLongOpenWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1647500905-0
                                                                                                                                                        • Opcode ID: bb11abe0858cd268332c2acd7a67a0da75467df6d8e265ec0f54223235e6ec95
                                                                                                                                                        • Instruction ID: f78b89f6887f972759ab06f53c3f11cec603b70e7f604f7512d69467e66d7cc6
                                                                                                                                                        • Opcode Fuzzy Hash: bb11abe0858cd268332c2acd7a67a0da75467df6d8e265ec0f54223235e6ec95
                                                                                                                                                        • Instruction Fuzzy Hash: 8D51C4B19187829FD700EFBCD44535DFFA0AB02310F048779D5A99B285E3749595C7A3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: A$F$G$L$p$p$p
                                                                                                                                                        • API String ID: 0-4157924366
                                                                                                                                                        • Opcode ID: 6132ae879dc0ae8df86044cd40e217f898b7586b19d2a6b349a130d769b2f708
                                                                                                                                                        • Instruction ID: f1714e21e38fa0dcc7693e0fcfc9182a4e7ec284ac04317d5e68272f8981cba9
                                                                                                                                                        • Opcode Fuzzy Hash: 6132ae879dc0ae8df86044cd40e217f898b7586b19d2a6b349a130d769b2f708
                                                                                                                                                        • Instruction Fuzzy Hash: FBA1B1B191C3A48FD319DA28C45436FFFD1ABD6308F1C8D6DE68687386D2B9C8848756
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: w1u$$W U$+[&Y$=O?M$c/g-$cS'Q
                                                                                                                                                        • API String ID: 0-2813094053
                                                                                                                                                        • Opcode ID: f82d873d3ce366d9b8460ac3db562d488bee58aa6e61be958c6f89c6d8ad2cba
                                                                                                                                                        • Instruction ID: 2de5f1fbc3702044b5946b22ba3323d5a4a2814bb10bd2391944a92918ba31eb
                                                                                                                                                        • Opcode Fuzzy Hash: f82d873d3ce366d9b8460ac3db562d488bee58aa6e61be958c6f89c6d8ad2cba
                                                                                                                                                        • Instruction Fuzzy Hash: E512F1B4E14209CFEB24DFA8D8A2BAEBBB5FF05304F1444AAE505AB385D7345981CF51
                                                                                                                                                        APIs
                                                                                                                                                        • CoInitializeEx.OLE32(00000000,00000002), ref: 032D0383
                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 032D03A5
                                                                                                                                                        • CoUninitialize.OLE32 ref: 032D050E
                                                                                                                                                        • CoUninitialize.OLE32 ref: 032D0520
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeUninitialize$Security
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 679980898-0
                                                                                                                                                        • Opcode ID: 006ca00688ab77e8c47481dbc264bef7a08d6c9fc7b91bfa9080329e8e09c5c8
                                                                                                                                                        • Instruction ID: 7c53f287369676a2c76112c0d610220b3567f98de27a2d8caa60c67948a8e0c9
                                                                                                                                                        • Opcode Fuzzy Hash: 006ca00688ab77e8c47481dbc264bef7a08d6c9fc7b91bfa9080329e8e09c5c8
                                                                                                                                                        • Instruction Fuzzy Hash: 35C110B15583C18BE330DF28D8917EBBBE6AFC2304F188A6DD4C85B295DB394405CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: FnCB$Jzu4$T{^,$Y@iF$kfhM$sV*E
                                                                                                                                                        • API String ID: 0-2230338378
                                                                                                                                                        • Opcode ID: 584a4174a057f847576fad6d971c8b7ed644cbdb4864984892cbd0953c866ca5
                                                                                                                                                        • Instruction ID: 0a452fabeedc0e0132b9ab2e7854555e470fff9683693a05aea2d629d5761f46
                                                                                                                                                        • Opcode Fuzzy Hash: 584a4174a057f847576fad6d971c8b7ed644cbdb4864984892cbd0953c866ca5
                                                                                                                                                        • Instruction Fuzzy Hash: A4A1DDB4610B41CFD724DF69D8A0226BBF0FF1A310F198AADD4968B646D774E486CB90
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ('$P+P)$_p
                                                                                                                                                        • API String ID: 0-1584404448
                                                                                                                                                        • Opcode ID: 5e236c74e0d23378c51e061d70c9e434b91260b959d4f27e9b771ff30caf8317
                                                                                                                                                        • Instruction ID: b08738f3d80b8dc10dca1b2bd51041bfb1a317861a2a866297779490a01b337a
                                                                                                                                                        • Opcode Fuzzy Hash: 5e236c74e0d23378c51e061d70c9e434b91260b959d4f27e9b771ff30caf8317
                                                                                                                                                        • Instruction Fuzzy Hash: 98A1CBB5A19341CFE320DF25E89126BBBE5EFC5318F484A2CE4C44B291E775854ACB93
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %&' $0765$InA>$L$x
                                                                                                                                                        • API String ID: 0-3649279264
                                                                                                                                                        • Opcode ID: 9cfcc13f9ca8cfa2a75f8da32c908ec26349efcbe676c2cdd0d91afd701f934a
                                                                                                                                                        • Instruction ID: 8cb3a2dca77fd04c8b2a163b3668162891aacc9975820bd5a7e3f6eb70b0abc6
                                                                                                                                                        • Opcode Fuzzy Hash: 9cfcc13f9ca8cfa2a75f8da32c908ec26349efcbe676c2cdd0d91afd701f934a
                                                                                                                                                        • Instruction Fuzzy Hash: 194203316083514FD315CE29D8A076FBBE1ABC5214F19C92DE5EA8B3D2DA74C946CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: $G#$Kf$d$|s
                                                                                                                                                        • API String ID: 0-2395289669
                                                                                                                                                        • Opcode ID: 0585236bfc1e340aba105a348debb2297799d29d2ea74c30960ecb76c239214b
                                                                                                                                                        • Instruction ID: 39a0adb1e100d60a23c39819b78df51656251b474b52a3abbb483404b777a106
                                                                                                                                                        • Opcode Fuzzy Hash: 0585236bfc1e340aba105a348debb2297799d29d2ea74c30960ecb76c239214b
                                                                                                                                                        • Instruction Fuzzy Hash: FED1EFB16583808FE314CF25C88175FBBE6BBC5618F088A6CE0C99B345D779854ACB57
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0ki$H$[V$SQ$_-]
                                                                                                                                                        • API String ID: 0-818067795
                                                                                                                                                        • Opcode ID: 9c94ff3f027681e2a5853f1a2bad83b233f7513143832c2e897ba71383f1a15d
                                                                                                                                                        • Instruction ID: 606add618924cb786e70ef41916eab29980f9c462a82e8f42e078dfc5fd7f454
                                                                                                                                                        • Opcode Fuzzy Hash: 9c94ff3f027681e2a5853f1a2bad83b233f7513143832c2e897ba71383f1a15d
                                                                                                                                                        • Instruction Fuzzy Hash: D3C126716283D28FC324CF2484A13AFFBE2ABC1215F1D8A2CE4D55B346D7758846CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: GL$U+a)$l9E7$qM$yD
                                                                                                                                                        • API String ID: 0-27879146
                                                                                                                                                        • Opcode ID: eb5e804f2486990c60cc0bffda2df02cc9d2ef8a0e5f1910a3fb0db387a2f962
                                                                                                                                                        • Instruction ID: 27c68e1f9af9217d64ccafb4e8744ce94a30d779bbbb8668784a3738e69dfe47
                                                                                                                                                        • Opcode Fuzzy Hash: eb5e804f2486990c60cc0bffda2df02cc9d2ef8a0e5f1910a3fb0db387a2f962
                                                                                                                                                        • Instruction Fuzzy Hash: B9A1E0B59283418BC724DF14C89266BB7F4FF85354F58896CE8C58B390E738E981CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ($IFAJ$IWWL$ZCQ_$j
                                                                                                                                                        • API String ID: 0-1951835913
                                                                                                                                                        • Opcode ID: 7a21a4f41201c95f4dccd046a8f5d879dcc4fc92b8cb9af9a002f38fea991a53
                                                                                                                                                        • Instruction ID: 4f98bf32066048be6f908430106ae6ece7838ace1b81819b8512277602add589
                                                                                                                                                        • Opcode Fuzzy Hash: 7a21a4f41201c95f4dccd046a8f5d879dcc4fc92b8cb9af9a002f38fea991a53
                                                                                                                                                        • Instruction Fuzzy Hash: F051CE7055D3C28AD311CF35919032BFFE0AFA3644F185AADE4D55B252C37A844ADBA3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: \XL#$vT^8
                                                                                                                                                        • API String ID: 0-3953467014
                                                                                                                                                        • Opcode ID: fa2b846639381dde49860ff326c606a2306341c874dd595f43bd100e0cabebc8
                                                                                                                                                        • Instruction ID: a6aaedb40d5fbed5216b6a34475f0ec6b2cc5b03786234c2c227447a07e7fa40
                                                                                                                                                        • Opcode Fuzzy Hash: fa2b846639381dde49860ff326c606a2306341c874dd595f43bd100e0cabebc8
                                                                                                                                                        • Instruction Fuzzy Hash: 4E3235756247429FE329CF398861763BBE1EF46310F588A6ED4EB8B381D779A045CB10
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: InA>$]YZT$^YKK$yyom
                                                                                                                                                        • API String ID: 0-2203053018
                                                                                                                                                        • Opcode ID: f745b58d6ad72c84dc29d81dc586adb0ebb487b8e13e2c719498039c67af7639
                                                                                                                                                        • Instruction ID: bb14c8f351dfb2d7bb36b7563eb6f3cf1c95d98b5a5b835334d4f45c216947a7
                                                                                                                                                        • Opcode Fuzzy Hash: f745b58d6ad72c84dc29d81dc586adb0ebb487b8e13e2c719498039c67af7639
                                                                                                                                                        • Instruction Fuzzy Hash: AC422071A14216CFDB18CFA8DCA17AEB3F5FF48315F1884A9C856A7384E774A980CB40
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: /\K$C\K$cjkf$i!fY
                                                                                                                                                        • API String ID: 2994545307-2760849073
                                                                                                                                                        • Opcode ID: 01324063919ad8fb6eee770b8f7ab0fa90c3d490acdd673aee263d8d24454475
                                                                                                                                                        • Instruction ID: b77ccc79bc434151999fc90498790bbfbf04002c32922d269d3cfe837dac7ba7
                                                                                                                                                        • Opcode Fuzzy Hash: 01324063919ad8fb6eee770b8f7ab0fa90c3d490acdd673aee263d8d24454475
                                                                                                                                                        • Instruction Fuzzy Hash: 80C18A76A283118BD714CE28C89226BF7D6EFC5704F5D893CD9869B381E7759C86C382
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: -$0123456789abcdefxp$gfff$gfff
                                                                                                                                                        • API String ID: 0-3657095489
                                                                                                                                                        • Opcode ID: 4f7f2efda41f571c1ecf48eb2f61ba7797911a66a3951a59180e07d4ef408bfb
                                                                                                                                                        • Instruction ID: 6ab777cf430d05eedc73ab040ace40c85cb4b3337a26655ff7886c925b6904c4
                                                                                                                                                        • Opcode Fuzzy Hash: 4f7f2efda41f571c1ecf48eb2f61ba7797911a66a3951a59180e07d4ef408bfb
                                                                                                                                                        • Instruction Fuzzy Hash: A8E1B37562C7D28FC715CF29C09026AFBE1AFD9204F088B6DE8D987352D634E945CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: InA>$InA>$f
                                                                                                                                                        • API String ID: 2994545307-1036101952
                                                                                                                                                        • Opcode ID: 7c28af940518faf01f0a72cca2677a703ac92a3e55e8e2e760a62b86c472703b
                                                                                                                                                        • Instruction ID: 90ef56f775aaaef38ba0db2b8678a323774c4e09d75239a8ff12168027857748
                                                                                                                                                        • Opcode Fuzzy Hash: 7c28af940518faf01f0a72cca2677a703ac92a3e55e8e2e760a62b86c472703b
                                                                                                                                                        • Instruction Fuzzy Hash: 0B32CD716093419FD718CF18C8A0B6BBBE6BBC8714F188A6DE4959B3D1D734E805CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: )$)$IEND
                                                                                                                                                        • API String ID: 0-588110143
                                                                                                                                                        • Opcode ID: fe07e90135cdedbdfc67df547b56ef2b5b0a7d9884a0de45b14adbb8028ffaaa
                                                                                                                                                        • Instruction ID: 7a87f6ead43030985051917a95a0bee07a46505c3080f73f7d6ae88a071bb8b3
                                                                                                                                                        • Opcode Fuzzy Hash: fe07e90135cdedbdfc67df547b56ef2b5b0a7d9884a0de45b14adbb8028ffaaa
                                                                                                                                                        • Instruction Fuzzy Hash: 5CE1E575A287819FD310CF28D88471BFBE4BB84304F088A2DE5999B381D7B5E955CBC2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: C{$KH$wI
                                                                                                                                                        • API String ID: 0-157203947
                                                                                                                                                        • Opcode ID: 3f9de9581ac1e86561b3588cae3ad8115c4ef56f3e350befc85efd5b343c4349
                                                                                                                                                        • Instruction ID: 88e824ce6df2f985fae75110fada3cc9d403514066f0e70a2ec3740afa72e80e
                                                                                                                                                        • Opcode Fuzzy Hash: 3f9de9581ac1e86561b3588cae3ad8115c4ef56f3e350befc85efd5b343c4349
                                                                                                                                                        • Instruction Fuzzy Hash: DCC1217461C342DFC3149F64E89076BBBE8EF86308F04892CE5D997294EB788946CB56
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ' ".$,\ y$6T^z
                                                                                                                                                        • API String ID: 0-934940848
                                                                                                                                                        • Opcode ID: 4c03f86fec9c92039462fc4c8574911980e01f9523fa6cc466c3fdacfa68e9b8
                                                                                                                                                        • Instruction ID: 996207c316512a26fbd4ba736a61659aee1d40756b807795859e29152044ee13
                                                                                                                                                        • Opcode Fuzzy Hash: 4c03f86fec9c92039462fc4c8574911980e01f9523fa6cc466c3fdacfa68e9b8
                                                                                                                                                        • Instruction Fuzzy Hash: 78D18334109B81CFE726CF3584A0BA3FBE1AF17304F48899DC1D69B686D7796049CB66
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID: _P\e
                                                                                                                                                        • API String ID: 3664257935-4114639319
                                                                                                                                                        • Opcode ID: 433062630e405c8c489a96bf21acca890089665cfd681098bca52f589c949ab4
                                                                                                                                                        • Instruction ID: ee3f242401d45ee046b3844085bbcc1dcabb2e2fead41e37b1ecbcf9e80f92f3
                                                                                                                                                        • Opcode Fuzzy Hash: 433062630e405c8c489a96bf21acca890089665cfd681098bca52f589c949ab4
                                                                                                                                                        • Instruction Fuzzy Hash: 7602E970115B418EE735CF35C8A17B3FBE5AF52304F0889ADC1EA8B282D739A149CB65
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ZZcd$w%pb
                                                                                                                                                        • API String ID: 0-2617558804
                                                                                                                                                        • Opcode ID: 854b98539ea522e3173d60485dc930717fa8b1367c29c750a960ed4e1b3e30e8
                                                                                                                                                        • Instruction ID: 0129fcbb1e78132e5ab7111128e409235175a0ac5494943344c9ed027115e1bb
                                                                                                                                                        • Opcode Fuzzy Hash: 854b98539ea522e3173d60485dc930717fa8b1367c29c750a960ed4e1b3e30e8
                                                                                                                                                        • Instruction Fuzzy Hash: AAF1F3B0514B818ED725CF39C4607B3FBE5AF92304F1889ADC1E78B293D774A1868B65
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: Inf$NaN
                                                                                                                                                        • API String ID: 0-3500518849
                                                                                                                                                        • Opcode ID: 97a4892f43e364c0607c77cf635f72b60e9818df90b3e92a609b9eda987b8a2f
                                                                                                                                                        • Instruction ID: 5c5c902138d28f1880f15d3bfc2790da7c2a9abe1d9d72eee8dc1c8780b5585e
                                                                                                                                                        • Opcode Fuzzy Hash: 97a4892f43e364c0607c77cf635f72b60e9818df90b3e92a609b9eda987b8a2f
                                                                                                                                                        • Instruction Fuzzy Hash: BFD1E376A283529BC704CE28C48065EFBE5EBC8750F15CE2DE9999B390E775DC848BC1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 55%0$BD:G
                                                                                                                                                        • API String ID: 0-1772350360
                                                                                                                                                        • Opcode ID: 6a1005f5ec08da4f338a7a895e17e155e5ac1a0cb139ae8872d976d3d0cf4afb
                                                                                                                                                        • Instruction ID: 2617c429787dfdbbd9c392240c4e392d3e9bb83fc2f60e3d3546716e6cf84ff5
                                                                                                                                                        • Opcode Fuzzy Hash: 6a1005f5ec08da4f338a7a895e17e155e5ac1a0cb139ae8872d976d3d0cf4afb
                                                                                                                                                        • Instruction Fuzzy Hash: 2AB123B58183A18FC724DF64D89122BBBF1BF85304F44896DE8D98B391D734D885CB92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 2;:9$
                                                                                                                                                        • API String ID: 0-2585926393
                                                                                                                                                        • Opcode ID: e1431f26a29e8c99e792bafce32851c3eb6e267a6456de623b11c7b7889f5f25
                                                                                                                                                        • Instruction ID: 792e0e44ce68f72003f6e1663c04412a75a509b7e7ac7b137487521fadeb5956
                                                                                                                                                        • Opcode Fuzzy Hash: e1431f26a29e8c99e792bafce32851c3eb6e267a6456de623b11c7b7889f5f25
                                                                                                                                                        • Instruction Fuzzy Hash: 379104326083108FC728DE28D8E166BF7E6EBC5314F19892CE9959B3D5D675EC05C782
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: %&' $%&'
                                                                                                                                                        • API String ID: 2994545307-1644610688
                                                                                                                                                        • Opcode ID: a18f1e6ab121bd06e36d83e323554e2bf6411534ba38fa0112a9f4d3291f3c0e
                                                                                                                                                        • Instruction ID: 9097678342930bfee1cb26112834f3cb35eb53ceb93385191b56b28d901d143f
                                                                                                                                                        • Opcode Fuzzy Hash: a18f1e6ab121bd06e36d83e323554e2bf6411534ba38fa0112a9f4d3291f3c0e
                                                                                                                                                        • Instruction Fuzzy Hash: E681E9746083019BE728DF26DDD0BBBF7E5EF85314F14892DE699972C1EA309940CB52
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: yq$wq
                                                                                                                                                        • API String ID: 0-206952631
                                                                                                                                                        • Opcode ID: 489d94f1935a31ff525b3a94d1ca0554d2fcb9088db66fc223e38892f6852583
                                                                                                                                                        • Instruction ID: 65cb61e4495c668095a1e26778f2e8d7a33c594a6ef73655dd854a323860ac47
                                                                                                                                                        • Opcode Fuzzy Hash: 489d94f1935a31ff525b3a94d1ca0554d2fcb9088db66fc223e38892f6852583
                                                                                                                                                        • Instruction Fuzzy Hash: 44A189B15283418BE364DF11C8A076FFBE4EF84314F588A1CE4C95B680D7B69885CB86
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: WU$_]
                                                                                                                                                        • API String ID: 0-3594180508
                                                                                                                                                        • Opcode ID: 75bf4967a49db05d16a2f218cb2e712e14d0e1bdeed484d680e0511d34dfd14e
                                                                                                                                                        • Instruction ID: 074643e9b22d5b67b382dc582a4a878eb412d48511127fd9927d6ccddf9a9c2b
                                                                                                                                                        • Opcode Fuzzy Hash: 75bf4967a49db05d16a2f218cb2e712e14d0e1bdeed484d680e0511d34dfd14e
                                                                                                                                                        • Instruction Fuzzy Hash: 7F21BEA05183028AD714CF10C46237BB7B1FF92784F0C596CE5C11F7A5E3BA8981CB96
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: WU$_]
                                                                                                                                                        • API String ID: 0-3594180508
                                                                                                                                                        • Opcode ID: cb06f4b57f90729c2bf5772eb7fe226e4962468215683285ae23a482b7d6dcb2
                                                                                                                                                        • Instruction ID: 2c45c2a79d4568c73e411b98e1affc752a3f93f79c37e52d2f424d67052e5704
                                                                                                                                                        • Opcode Fuzzy Hash: cb06f4b57f90729c2bf5772eb7fe226e4962468215683285ae23a482b7d6dcb2
                                                                                                                                                        • Instruction Fuzzy Hash: CF21F2605683028AD310CF10C46233BB7B1FF92B84F0C596CE5C21F7A1E3BA8981DB86
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: [I}
                                                                                                                                                        • API String ID: 0-555681764
                                                                                                                                                        • Opcode ID: c5f234f06923fcfdf91d197bd9558ff8ece329cc6962146ac5f857cea8e30ebd
                                                                                                                                                        • Instruction ID: 9dfe288485a813e9011bdc3297d66c3ad1bd4484c78e1d452f04cb14801619e3
                                                                                                                                                        • Opcode Fuzzy Hash: c5f234f06923fcfdf91d197bd9558ff8ece329cc6962146ac5f857cea8e30ebd
                                                                                                                                                        • Instruction Fuzzy Hash: 740232716183218BD314DF58D8927ABB7E1FFC5318F488A2DE8E55B380D7B4850ACB96
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: %1.17g
                                                                                                                                                        • API String ID: 0-1551345525
                                                                                                                                                        • Opcode ID: 8e52d1442d2f960b24c28a853e6014fbcb5e306b7e03334610877a89607d9d71
                                                                                                                                                        • Instruction ID: 135afd1565d50a08788c6aa11bdae194e7fb1ead81323f523936cfdb34d0779d
                                                                                                                                                        • Opcode Fuzzy Hash: 8e52d1442d2f960b24c28a853e6014fbcb5e306b7e03334610877a89607d9d71
                                                                                                                                                        • Instruction Fuzzy Hash: 2012D971A383C28BD725CE56C480327FBD2AF92214F3D866DD8994B352E7B5E885C742
                                                                                                                                                        APIs
                                                                                                                                                        • CoCreateInstance.OLE32(033099D8,00000000,00000001,033099C8), ref: 032E5799
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateInstance
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 542301482-0
                                                                                                                                                        • Opcode ID: a26a4f4b6168d3cf4df2691356af6c8192ca74763f65cc528814792c6670c0f3
                                                                                                                                                        • Instruction ID: bf24e6cf4cd7c149c4686539a50d8dc73bc209b4bcb09600379ece178ba97f2d
                                                                                                                                                        • Opcode Fuzzy Hash: a26a4f4b6168d3cf4df2691356af6c8192ca74763f65cc528814792c6670c0f3
                                                                                                                                                        • Instruction Fuzzy Hash: 4151CFB16303059BDB20DB24DC96BA773A8EF86368F588558E9858B291E3B4D881C761
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: HGFE
                                                                                                                                                        • API String ID: 0-2862901527
                                                                                                                                                        • Opcode ID: 34163f7476bda62d33ef4425ad7913600eef97ccae3286f7a93d4b359b6242a0
                                                                                                                                                        • Instruction ID: af65a61163da825c94b476444d77a96a3ffbdb065af784d83dd5b323bd4e27d6
                                                                                                                                                        • Opcode Fuzzy Hash: 34163f7476bda62d33ef4425ad7913600eef97ccae3286f7a93d4b359b6242a0
                                                                                                                                                        • Instruction Fuzzy Hash: 29C13576A343118BC314DF24C89276BB3E6EFC6218F6D856CE8859B381E774D8858792
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: -'.$
                                                                                                                                                        • API String ID: 0-2031752551
                                                                                                                                                        • Opcode ID: 34cf8470bb62a45dec453f79dc53eb2bdb162fc0108496929a2b80309102d5fb
                                                                                                                                                        • Instruction ID: d0a4ef72de425544fb314d8c0aea8fa4151a48a87f5c5a5cfe240e4faa42ebd0
                                                                                                                                                        • Opcode Fuzzy Hash: 34cf8470bb62a45dec453f79dc53eb2bdb162fc0108496929a2b80309102d5fb
                                                                                                                                                        • Instruction Fuzzy Hash: F6E1DA75515B818FE325CF39C8507A3FBE2AF96304F08C9ADC0EA8B642D779A049CB51
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: (
                                                                                                                                                        • API String ID: 0-3887548279
                                                                                                                                                        • Opcode ID: 6457bee3e67b01bf29251144948ae2f291ebac9cbb565796ace7aef5a070f109
                                                                                                                                                        • Instruction ID: 9c72482315016adb23269d2a63bdbbe83aeb827884b02dce09f5b169330f84ea
                                                                                                                                                        • Opcode Fuzzy Hash: 6457bee3e67b01bf29251144948ae2f291ebac9cbb565796ace7aef5a070f109
                                                                                                                                                        • Instruction Fuzzy Hash: DBE10375628340ABD701DF25DC42BAFBBE9EBC6314F18492CF8C59B381D27598458B93
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: B
                                                                                                                                                        • API String ID: 0-1255198513
                                                                                                                                                        • Opcode ID: 2049789ec760295a730b8d2b99fc21b4be710c6505caa82f976daaf0bd181ff7
                                                                                                                                                        • Instruction ID: ac8ccd410bbc90e3edf62ce93a6a2ee36cab9b5f770275b25a18d472f0af1bc3
                                                                                                                                                        • Opcode Fuzzy Hash: 2049789ec760295a730b8d2b99fc21b4be710c6505caa82f976daaf0bd181ff7
                                                                                                                                                        • Instruction Fuzzy Hash: 51E12271618381CFD310EF28D89172BBBE6AF86314F488E6DE4D48B291D736D945CB52
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ~
                                                                                                                                                        • API String ID: 0-1314861826
                                                                                                                                                        • Opcode ID: 44d845b7c862f869aaf91b277c527c7b7c25c8fb53b5ca2bbd666dc7dbe0edfb
                                                                                                                                                        • Instruction ID: 65ca9161a3dcf008c092c2f87ed84b8ede2f2f22975ace3055ae52e098cf4924
                                                                                                                                                        • Opcode Fuzzy Hash: 44d845b7c862f869aaf91b277c527c7b7c25c8fb53b5ca2bbd666dc7dbe0edfb
                                                                                                                                                        • Instruction Fuzzy Hash: 48B103B55283509BC734DF24C8917ABB7E5FF89714F088A5DE9C98B380E7749881CB92
                                                                                                                                                        APIs
                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,27992596,00000000), ref: 032DF6C9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FindWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 134000473-0
                                                                                                                                                        • Opcode ID: 1d0bd196e926d2c522f6efb8d6269731960ffe2992b496d20955fdb19ef60c29
                                                                                                                                                        • Instruction ID: 61060988d655ac68376a2d86fdd61a57d8edb6a474d5a0245a4154cddd74b21d
                                                                                                                                                        • Opcode Fuzzy Hash: 1d0bd196e926d2c522f6efb8d6269731960ffe2992b496d20955fdb19ef60c29
                                                                                                                                                        • Instruction Fuzzy Hash: E53105B091C3809FE364DF20D1953DBBBE0AB98714F408A2DD5C94B280DBB45485CF86
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-3019521637
                                                                                                                                                        • Opcode ID: 5c3cad5ca6f04c0caffcdd879aeafb932ccb3141ca81c5bc2b5f856ab2786ef1
                                                                                                                                                        • Instruction ID: 5e59448acd9df2d5ae6687cc33244138f5ceeede4ea3be7e019c85f22e80a4f6
                                                                                                                                                        • Opcode Fuzzy Hash: 5c3cad5ca6f04c0caffcdd879aeafb932ccb3141ca81c5bc2b5f856ab2786ef1
                                                                                                                                                        • Instruction Fuzzy Hash: C991C135A083118BC724DF28D8A162BF7F6EF89710F19892CE991573A9D731EC61C781
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-3019521637
                                                                                                                                                        • Opcode ID: e2f7a32eb1efbb630e710198fe995e63096def98ba3460e30393122afd68108e
                                                                                                                                                        • Instruction ID: 86c6b857ed9437aea5f2858f704c37f4683ae1af16175712853b8c5ad9d6b7aa
                                                                                                                                                        • Opcode Fuzzy Hash: e2f7a32eb1efbb630e710198fe995e63096def98ba3460e30393122afd68108e
                                                                                                                                                        • Instruction Fuzzy Hash: 5671E7356083019BDB14DF28D8E1A2FB7E6EFC4750F19C96CE9858B399EB30D8618752
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ,
                                                                                                                                                        • API String ID: 0-3772416878
                                                                                                                                                        • Opcode ID: 37f756bf959ae2e0a7e7d78eeac5330931023742c7c43367a445c5a24df0fd56
                                                                                                                                                        • Instruction ID: d1a2ec783c83d5c2b50225c522c95a52d3f5a34bc5857872d2269d723de764ae
                                                                                                                                                        • Opcode Fuzzy Hash: 37f756bf959ae2e0a7e7d78eeac5330931023742c7c43367a445c5a24df0fd56
                                                                                                                                                        • Instruction Fuzzy Hash: 5DB148715183859FD321CF28C88061FFBE0AFA9604F488E2DE5D997382D671E958CB66
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-3019521637
                                                                                                                                                        • Opcode ID: 8b3a885c6d8b872fe6d72d376ffd36b7616f2dc24bc4af167467d5734cabb5d4
                                                                                                                                                        • Instruction ID: 25415d303940028790c1d51c8010aa31f6d5d8b2605c1dad463fb3e1761d0d5a
                                                                                                                                                        • Opcode Fuzzy Hash: 8b3a885c6d8b872fe6d72d376ffd36b7616f2dc24bc4af167467d5734cabb5d4
                                                                                                                                                        • Instruction Fuzzy Hash: 7781C3756047029BD714EF18D8E1A2BF7E5FF84750F19852CE8858B399DB30E861CB82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: InA>
                                                                                                                                                        • API String ID: 2994545307-2903657838
                                                                                                                                                        • Opcode ID: 843b6c6863e509e5d92ba01409d942de900842b5224bf2aa4fd7c919795de807
                                                                                                                                                        • Instruction ID: c5e08f295a1a7e31082f0868de4b5e0856a5afb0b9b0a94fdab19ed2fe7a4d3b
                                                                                                                                                        • Opcode Fuzzy Hash: 843b6c6863e509e5d92ba01409d942de900842b5224bf2aa4fd7c919795de807
                                                                                                                                                        • Instruction Fuzzy Hash: BA710039A083019FD718DE68CCE0B6BB7EAABC4354F1C886CE985D73D5E274E8058B51
                                                                                                                                                        Strings
                                                                                                                                                        • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 032E2B43
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                                                        • API String ID: 0-2471034898
                                                                                                                                                        • Opcode ID: a73daf746abf04e0c47c282e2f223a2d395c1c654b78c5a27a48051604b9cf1d
                                                                                                                                                        • Instruction ID: 5f9608a5ce891b692ef15baa3f9ed6b343177d6cae4e9dc96aa3faaa072f5447
                                                                                                                                                        • Opcode Fuzzy Hash: a73daf746abf04e0c47c282e2f223a2d395c1c654b78c5a27a48051604b9cf1d
                                                                                                                                                        • Instruction Fuzzy Hash: 2451FA33A3AB90CBC724EC3C4C533A5AA0F5BA6234B7D476AD4B68B3D5C6A688414351
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: "
                                                                                                                                                        • API String ID: 0-3984020932
                                                                                                                                                        • Opcode ID: aff0dad158059dc93526dcc688eddfc24dab5b8a61b7ddf31b3bfe5f2f7fe61b
                                                                                                                                                        • Instruction ID: 995f54043be2d6c467217f119e50944ae1cb151205a01601490f15770e49d4ff
                                                                                                                                                        • Opcode Fuzzy Hash: aff0dad158059dc93526dcc688eddfc24dab5b8a61b7ddf31b3bfe5f2f7fe61b
                                                                                                                                                        • Instruction Fuzzy Hash: 2C510676D242678FDB10CA68C4822BAFBA1FB4A340F4D826AC8559B385D37CD8C5D7D1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: "
                                                                                                                                                        • API String ID: 0-3984020932
                                                                                                                                                        • Opcode ID: 2c33b001021260ab249361e2108c8a42a73a895cef485b6beaaac408b8162028
                                                                                                                                                        • Instruction ID: 27cae63c20222eb322913dec0ed4f4654fcd2e494836c9f97ba22ae516724c6d
                                                                                                                                                        • Opcode Fuzzy Hash: 2c33b001021260ab249361e2108c8a42a73a895cef485b6beaaac408b8162028
                                                                                                                                                        • Instruction Fuzzy Hash: 495138B2E202578FDB20CA68C4426BBF7A6EB55200F4C856BD8859B385E77CD8C5D7D0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 2994545307-2766056989
                                                                                                                                                        • Opcode ID: 3abc7b1fcc1570132ebf3750e4f4c140dd2be9ba50a25ee539a662fb3d98aab1
                                                                                                                                                        • Instruction ID: af03c9c233d2957c0c0dc3f85e940d36bf36953fe2f9c67bd89519ef6986a2a0
                                                                                                                                                        • Opcode Fuzzy Hash: 3abc7b1fcc1570132ebf3750e4f4c140dd2be9ba50a25ee539a662fb3d98aab1
                                                                                                                                                        • Instruction Fuzzy Hash: 4741EF709083008BD714DF28D89676BB7B4FF85324F188A1CE8995B3D6E7399915C792
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 2994545307-2766056989
                                                                                                                                                        • Opcode ID: b9afa1c370a98259fad944de41ce964548434f152e1a0583b6fad18b8586250c
                                                                                                                                                        • Instruction ID: 0728945d634148602c6d955669847d504317f45681733ea36fdb83576a0da95a
                                                                                                                                                        • Opcode Fuzzy Hash: b9afa1c370a98259fad944de41ce964548434f152e1a0583b6fad18b8586250c
                                                                                                                                                        • Instruction Fuzzy Hash: 7E21BB715083048BC314DF68D8D266BBBF8EF96314F14892DEA98872C8E7359918CB96
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 67c07c6aa2b5a6701d8050d4a515ce89995d9b9219aac0b1f1af7e485e0ac167
                                                                                                                                                        • Instruction ID: 8d9329396b5ec13d0228c17cbffdee2367368fb143208b30c5613683796ed732
                                                                                                                                                        • Opcode Fuzzy Hash: 67c07c6aa2b5a6701d8050d4a515ce89995d9b9219aac0b1f1af7e485e0ac167
                                                                                                                                                        • Instruction Fuzzy Hash: 7252B2719387628BC325DF18D4802BAB3E1FFC4319F194B2DD9DA97280D775A492CB86
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: 04396431a2e6cf655f272d173fdc329b0aa0acbdd60004c87790251895eb0173
                                                                                                                                                        • Instruction ID: fd4c58bdeee9780c12f7a810aed8a27e4466ea4c76d1219e532b52f7601fe0c0
                                                                                                                                                        • Opcode Fuzzy Hash: 04396431a2e6cf655f272d173fdc329b0aa0acbdd60004c87790251895eb0173
                                                                                                                                                        • Instruction Fuzzy Hash: E432F375618341DBD724DF14C992B6BF7EAEBC4314F588C2CE9869B390D7B0A881CB52
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 974bdcc2c36c888b0f0456aea0e3f641bad2d2500ff3abcca158626bcc417cb7
                                                                                                                                                        • Instruction ID: ec1958a460fbb9be679a8afd3f5067bc3be0455acbf9080ccd94d8f142f88851
                                                                                                                                                        • Opcode Fuzzy Hash: 974bdcc2c36c888b0f0456aea0e3f641bad2d2500ff3abcca158626bcc417cb7
                                                                                                                                                        • Instruction Fuzzy Hash: AD52AF315283868FC715CF2CC0906AAFBE1BF88314F198A6DE89A5B351D775D989CF81
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c9d4077578bbc2f084d04b886dff474728b044ea2bebe7b4dd73ecf128060aca
                                                                                                                                                        • Instruction ID: e7bd581da8c42d22dbe5bb62b4b44d1a18dbb4f5ea49f28819c0b028b0daeab4
                                                                                                                                                        • Opcode Fuzzy Hash: c9d4077578bbc2f084d04b886dff474728b044ea2bebe7b4dd73ecf128060aca
                                                                                                                                                        • Instruction Fuzzy Hash: 8D52E5709387C58FE735CB24C4893A7BBE5EB41314F1C4A6DC5EA07A82D2B9A4C9CB41
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9babcdead62c7e2b54f43ae5c58e781c8f78e00d432966b2166e488119052f85
                                                                                                                                                        • Instruction ID: 9e37d73de96604348c6f285cbec1c0bbf485249599dbfbad4221772bf01fa047
                                                                                                                                                        • Opcode Fuzzy Hash: 9babcdead62c7e2b54f43ae5c58e781c8f78e00d432966b2166e488119052f85
                                                                                                                                                        • Instruction Fuzzy Hash: F3123436A08215CFC708CF28D8E06AEB7E6FF8A310F5D856DE98697395D7349945CB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 33cfa6fe7139a1529db7438a7f12a0174bbf51acaf4bba9732b58886736b716a
                                                                                                                                                        • Instruction ID: 700cc442b84d4a157226661d22b1432d6505182f86db37f8af20f40b8cf0aedd
                                                                                                                                                        • Opcode Fuzzy Hash: 33cfa6fe7139a1529db7438a7f12a0174bbf51acaf4bba9732b58886736b716a
                                                                                                                                                        • Instruction Fuzzy Hash: D7424571A34B918FC328CF29C59056ABBF2BF44710B548A2ED69787B90D776F880CB10
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 114591d525216ad86a3c6f2623906f9451b2c07247367ef39d7e27eb0843dfa5
                                                                                                                                                        • Instruction ID: 30132f3b30ac4c8b76f2901b2f61ceeb9ac333db09c8675aeb3d32698780b196
                                                                                                                                                        • Opcode Fuzzy Hash: 114591d525216ad86a3c6f2623906f9451b2c07247367ef39d7e27eb0843dfa5
                                                                                                                                                        • Instruction Fuzzy Hash: 30022576A14216CFCB18DF28D9A12BFBBB2FF49301F0A847DC54197298EB759981CB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: 42d32ed16d1c7f2c736ec349a4d02387331b14239a429caf83f907993ff26fdb
                                                                                                                                                        • Instruction ID: e9e54631f7f44de9df49b8a23c90c9f50037faecf097a72a8a1ac8733aef3280
                                                                                                                                                        • Opcode Fuzzy Hash: 42d32ed16d1c7f2c736ec349a4d02387331b14239a429caf83f907993ff26fdb
                                                                                                                                                        • Instruction Fuzzy Hash: 25E124716183428BD728DF24D8D176BB7EAFF84304F1E8D6DD4828B286D7B49885C792
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f17b60838ccda2e8de27da8e9a5ca4be30469d4f3ea4ea2df38fd84850046693
                                                                                                                                                        • Instruction ID: f387315f5bcf03170057bdeb6f66e69f91d6d8ec48fc6713ca56be713dc2b520
                                                                                                                                                        • Opcode Fuzzy Hash: f17b60838ccda2e8de27da8e9a5ca4be30469d4f3ea4ea2df38fd84850046693
                                                                                                                                                        • Instruction Fuzzy Hash: 96C100B45183018BD724DF25C89276BB7F2FF92355F48899CE5814F3A4E7798881CB92
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 30a9915af957c528a61812ee8299480e6dfef751ec0918b04dfab1b27f8bd7f3
                                                                                                                                                        • Instruction ID: 25c800427cc5bf642a07ec16371d699bfba91b6ec29188e76c1a8581fab8f728
                                                                                                                                                        • Opcode Fuzzy Hash: 30a9915af957c528a61812ee8299480e6dfef751ec0918b04dfab1b27f8bd7f3
                                                                                                                                                        • Instruction Fuzzy Hash: 60E191752183818FC325CF29C884A6BFBE6EFD8200F48892DE4DA87751D775E985CB52
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0c62b767ba9246d3425ec0ee51bec910034a67095cadd3dbaa5db649dbdc2f47
                                                                                                                                                        • Instruction ID: c9583f4d8b12d740546547ffef8c7240d73a2d360ac2a00848d4bfc219b3f91f
                                                                                                                                                        • Opcode Fuzzy Hash: 0c62b767ba9246d3425ec0ee51bec910034a67095cadd3dbaa5db649dbdc2f47
                                                                                                                                                        • Instruction Fuzzy Hash: DBF18A75220602CFDB28CF24D4A07AAB7B5FF48309F148A6DD44687B85D7B5E695CF80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4ef9a3f350b3cc5b1fc5ac12fe90280bfdf9812ef852d42490b9d3225e9ee3d4
                                                                                                                                                        • Instruction ID: c0e757e2cba644b785083ab825d991e5c4598ec41075fb7cccc5a676ef7b9325
                                                                                                                                                        • Opcode Fuzzy Hash: 4ef9a3f350b3cc5b1fc5ac12fe90280bfdf9812ef852d42490b9d3225e9ee3d4
                                                                                                                                                        • Instruction Fuzzy Hash: 37F19476B687418FC728CF24C8527ABB7E2EB85314F18897DC19AC7341EA38A546CB41
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 70358ac9bc137aa8c49af185ceb7325f0a47770e988e63965faadcbf0f3609b5
                                                                                                                                                        • Instruction ID: 799fe6d13b61faee8bf441ec465910c33bf542d29d7c4e5bea5276287ce4b704
                                                                                                                                                        • Opcode Fuzzy Hash: 70358ac9bc137aa8c49af185ceb7325f0a47770e988e63965faadcbf0f3609b5
                                                                                                                                                        • Instruction Fuzzy Hash: 1BC13336A0D321CFD304DF28D8E02AAB7E5EF8A310F49896DE9C597391D6359809CB81
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6a792ff7e8f7a835f533ba9b03dff75c4e79bced131965e2c89a46549d18e7a4
                                                                                                                                                        • Instruction ID: 4f918c858eb32f93ec42ba57f2d41209c19fe20606bff103e999288d7c873323
                                                                                                                                                        • Opcode Fuzzy Hash: 6a792ff7e8f7a835f533ba9b03dff75c4e79bced131965e2c89a46549d18e7a4
                                                                                                                                                        • Instruction Fuzzy Hash: 92C14832A1C781CFD710DF3898A172A77E2BF8A324F594BACE1A55B2D5D3319944CB41
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2cb4aa64f5676af409f8bbcc5b7d8187c78542d870179e928dd99a69ababbde9
                                                                                                                                                        • Instruction ID: 73d37041d60bcc76b24714cfc4d8e5381c8851bd9356cad0cdc900e7840077cd
                                                                                                                                                        • Opcode Fuzzy Hash: 2cb4aa64f5676af409f8bbcc5b7d8187c78542d870179e928dd99a69ababbde9
                                                                                                                                                        • Instruction Fuzzy Hash: 75B1D13AA18240CFC708DF38E8D06AAB7E6EB89324F198A7CD595C3385D739D955CB41
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ad8e3d511249098ce1a2d3c826b2d72f35dc1e79c1b6665a3d4ce52f3e6ba230
                                                                                                                                                        • Instruction ID: 75341f56993a268a63f95c8388202159d15821cea20dc6a81f96f88af00801d5
                                                                                                                                                        • Opcode Fuzzy Hash: ad8e3d511249098ce1a2d3c826b2d72f35dc1e79c1b6665a3d4ce52f3e6ba230
                                                                                                                                                        • Instruction Fuzzy Hash: 4FE16835110641EFCB60DF28D990A5AFBF6FF48314F098A5DE98A87A51D331E9A1CF90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c5dc0ef1997e454bd653b5ed4eaa20efe33f714164dd0511d2672dd097057c19
                                                                                                                                                        • Instruction ID: ba1b54c7ad406ea73d772ca6b35ad1e57eafc459d6604fd1fcaf4970fe91a046
                                                                                                                                                        • Opcode Fuzzy Hash: c5dc0ef1997e454bd653b5ed4eaa20efe33f714164dd0511d2672dd097057c19
                                                                                                                                                        • Instruction Fuzzy Hash: FDC14972D186E58FCB11CA7CCC80369BF725B57224F1D82E9C5A1EB3C6C27A8846C761
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 42f67e6e57f72abd7da4b911606760aef7c9f9276bf35e7e93d18c9277600e8e
                                                                                                                                                        • Instruction ID: e17111ad7c07e74e2618ed5d3f5fb2e476f64ba2fba806eab0f59ab2494b79e4
                                                                                                                                                        • Opcode Fuzzy Hash: 42f67e6e57f72abd7da4b911606760aef7c9f9276bf35e7e93d18c9277600e8e
                                                                                                                                                        • Instruction Fuzzy Hash: C2B12671A24B42CFD728CA29C4A1272F7A2EF9626475C8B6DC6A70B7C2D334F465C750
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 5aaba4deacb64b9b4c61394f6b4784762c23293508c98331a802f21e4197fc95
                                                                                                                                                        • Instruction ID: cfb2d82b9f3c483addf1e6605ea3749abab13c771c8f10d7aca3c667a2231c78
                                                                                                                                                        • Opcode Fuzzy Hash: 5aaba4deacb64b9b4c61394f6b4784762c23293508c98331a802f21e4197fc95
                                                                                                                                                        • Instruction Fuzzy Hash: 269121B16183208BD314EF54D85276BB3F1FFC2318F488A2CE8964B394E3758944CB96
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: e0a811f1aa4797b60c1da881db97ea7fc8e1fbde851cac6f9c4c25d32553186f
                                                                                                                                                        • Instruction ID: c2f7c8772b00e9ce92a0b0b55842ff851f4b5aecb163ec6c00ba44fe6cace7a7
                                                                                                                                                        • Opcode Fuzzy Hash: e0a811f1aa4797b60c1da881db97ea7fc8e1fbde851cac6f9c4c25d32553186f
                                                                                                                                                        • Instruction Fuzzy Hash: 2F816871614B418BE325CB25C9A2BA3BBD3EB82301F5D886DD4D58B38AC379A442C760
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c42a75b92ce0f36b16514372c8b2c7a6a7973029cc0973d1d413ea11599df723
                                                                                                                                                        • Instruction ID: 87687235c7a31edbe75f0298c4f10d2b58018948b16a1a6e507c0d0a0594bac2
                                                                                                                                                        • Opcode Fuzzy Hash: c42a75b92ce0f36b16514372c8b2c7a6a7973029cc0973d1d413ea11599df723
                                                                                                                                                        • Instruction Fuzzy Hash: 37D14675110A41EFC720DF18D990A5AFBF6FF48304F098A5DE99A87B51D331E8A1CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 981f2e07aa405cd23693ba9ca544fb9ab7f4166d48a416e22ac7c940a8248965
                                                                                                                                                        • Instruction ID: 89d13d33587855d3c6c0bf8fe2ac6a7342e3bf804979b2c005ec840f26626d21
                                                                                                                                                        • Opcode Fuzzy Hash: 981f2e07aa405cd23693ba9ca544fb9ab7f4166d48a416e22ac7c940a8248965
                                                                                                                                                        • Instruction Fuzzy Hash: 25C1F271A28F808BD325DB38C8597A6BBE5AB46314F184E6DD4EFCB382D7786544C702
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 21f831515a6361ed5cc677b492932d19880fee3312eea16b969fbed3ea08371e
                                                                                                                                                        • Instruction ID: b0db52c7f4e56a8e7bbf12a5c62304c58f3240d0d162ff112bafdcc41f844b1a
                                                                                                                                                        • Opcode Fuzzy Hash: 21f831515a6361ed5cc677b492932d19880fee3312eea16b969fbed3ea08371e
                                                                                                                                                        • Instruction Fuzzy Hash: F3816C76B69210CFD714DF68E8E0696B3A9FB8E315F0E80BCCA8587759C275D804C780
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7dc84d6e5a2c6b082c4dfcc3632b70248a4b51ce72527d1472799a064d506a42
                                                                                                                                                        • Instruction ID: 9c0f099f08a4a655747515b1c0372c2f7efeafb01d6c2a6f97941578ff50f7b3
                                                                                                                                                        • Opcode Fuzzy Hash: 7dc84d6e5a2c6b082c4dfcc3632b70248a4b51ce72527d1472799a064d506a42
                                                                                                                                                        • Instruction Fuzzy Hash: CC816376A14205CFEB04DF28D8D177EB3A9EB49710F144828D646AB2C4DBB59581CB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a02107b5452c8d7312f400d0344a7ce553471fa2db5f72f14dd2a33d5dc1bb4a
                                                                                                                                                        • Instruction ID: 97fcb784a395063ad91b081f6e92a6fae8de55c36078caa938d17bb8d30f9471
                                                                                                                                                        • Opcode Fuzzy Hash: a02107b5452c8d7312f400d0344a7ce553471fa2db5f72f14dd2a33d5dc1bb4a
                                                                                                                                                        • Instruction Fuzzy Hash: 40B1F676528B808BD725DF3CC8553A7BBE1BB46214F188E6DC4EBC7386E678A444C712
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 05e8c23f8e6c6c7e07ba371c741a1a37d4590585b8e160d419e50222c08911dd
                                                                                                                                                        • Instruction ID: eabeae850f5b64f96829f730d5095ea149006121591b5c121968c69914b6d499
                                                                                                                                                        • Opcode Fuzzy Hash: 05e8c23f8e6c6c7e07ba371c741a1a37d4590585b8e160d419e50222c08911dd
                                                                                                                                                        • Instruction Fuzzy Hash: CB81CDB4108B818AE332CF39C4917E3BFE5AB57300F58889DC1EA0B285D7796045CBA6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ece18d50e9561c9a45f68f9b01766fb0106c678a2422a5c33b1e9ea01255e7f9
                                                                                                                                                        • Instruction ID: 07a8d1d542fac7f2875cfb7704364be06a1f060d9bff1fcc02b4adbb6e0c1306
                                                                                                                                                        • Opcode Fuzzy Hash: ece18d50e9561c9a45f68f9b01766fb0106c678a2422a5c33b1e9ea01255e7f9
                                                                                                                                                        • Instruction Fuzzy Hash: E9910572A29B804FC325DB38C8993E7BBD2AB95314F4C8A7DC5EAC73C5D678A0458711
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 09a87fcbb0e9fbb4da443e141e7b379a74a20d428ba54f2036ad37f9c4ad14b6
                                                                                                                                                        • Instruction ID: 704f8dc1e3312ab8634e43bec04eba12867ccbfefdae16e08259c50809ad9016
                                                                                                                                                        • Opcode Fuzzy Hash: 09a87fcbb0e9fbb4da443e141e7b379a74a20d428ba54f2036ad37f9c4ad14b6
                                                                                                                                                        • Instruction Fuzzy Hash: 81710676B043106BD714EA69DCE477BB6D9EFC0614F08496CEB89C7381E670EE148A92
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2471502a362a509f65ab3c27ae654f5789f7769227e2af482ff326b530408fe8
                                                                                                                                                        • Instruction ID: d389880c333c0ff73a2d3a274dbcff1d8053c93c6f6b149104d5c81143213200
                                                                                                                                                        • Opcode Fuzzy Hash: 2471502a362a509f65ab3c27ae654f5789f7769227e2af482ff326b530408fe8
                                                                                                                                                        • Instruction Fuzzy Hash: 79910572A08B804FD3159A38C4943A7BFD2ABD6318F1D897CC6EB4B346D679A485C712
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: d6b51e2ea53fcdabe73a694fd832eb265283edf5c4dc98f46a47293639747d3a
                                                                                                                                                        • Instruction ID: 4ed6ede09e69c8b9b3087b7394a44e8748569eda3e14073f087d19ec6589cf80
                                                                                                                                                        • Opcode Fuzzy Hash: d6b51e2ea53fcdabe73a694fd832eb265283edf5c4dc98f46a47293639747d3a
                                                                                                                                                        • Instruction Fuzzy Hash: 6A910976928B808BD325DB38C95536ABFE1AB96214F088E6DC4EBC73C2D678D4448712
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c8f5327295889a84d33c0c1f9fc221fddb3cab6561c46a8aaa4672bed2446f6a
                                                                                                                                                        • Instruction ID: a00932b6b10671c51484d5117fd4de46f999d610d7d24b83eb22a82ab3d4d73c
                                                                                                                                                        • Opcode Fuzzy Hash: c8f5327295889a84d33c0c1f9fc221fddb3cab6561c46a8aaa4672bed2446f6a
                                                                                                                                                        • Instruction Fuzzy Hash: E4516B27F395914FC718D93C0CA13B9EA468B97234B1D83BAEEB1DB3E9C65988458350
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fd828e201feecbcb83cdc6e5676fea6637ce11bdc9c0913399c7a37b3d20d1a9
                                                                                                                                                        • Instruction ID: a13f08afb8167cdc93d6862427bbab56049c1f00c602c81a965814018f0fb69e
                                                                                                                                                        • Opcode Fuzzy Hash: fd828e201feecbcb83cdc6e5676fea6637ce11bdc9c0913399c7a37b3d20d1a9
                                                                                                                                                        • Instruction Fuzzy Hash: 6571D73960D7B28BC322CA29C4E051DFBE16E96224B5D83FDD8F05F783C6219946C762
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f6ca9d96dee6aaceb719ec3ddcb24c0bf283b7ae9e573cd35ea47dbfc728ce47
                                                                                                                                                        • Instruction ID: 0a191f4dde2f458b3e38d0cd295e914a9ba6c7ae9fb41a0e506680602799f546
                                                                                                                                                        • Opcode Fuzzy Hash: f6ca9d96dee6aaceb719ec3ddcb24c0bf283b7ae9e573cd35ea47dbfc728ce47
                                                                                                                                                        • Instruction Fuzzy Hash: BF51B4767186024BC71CCE2E99A123FB6D3ABC8211F5D813DE85A8B3D5EF70E8118685
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 367720becf6136ea49044600c74ccd9ceefb02fc46192654997fa64205b14a86
                                                                                                                                                        • Instruction ID: 136457d6f504d29cfea3d07ea0a60f43e930e86b13f446b11b23440ca7164142
                                                                                                                                                        • Opcode Fuzzy Hash: 367720becf6136ea49044600c74ccd9ceefb02fc46192654997fa64205b14a86
                                                                                                                                                        • Instruction Fuzzy Hash: 30513536A64351AFD720CE28C98079BF7AAEFC1714F1C8978DA94AB392D374D84187D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b4c2f261ee7b4e32f6aeb2dae93eb1ca6f4b0d5a3384d652813e0848d8bf30e3
                                                                                                                                                        • Instruction ID: feeefab6a3fbce266bc0b2500489891b73bc1d40245e4b5ed64dd5f1460cc62e
                                                                                                                                                        • Opcode Fuzzy Hash: b4c2f261ee7b4e32f6aeb2dae93eb1ca6f4b0d5a3384d652813e0848d8bf30e3
                                                                                                                                                        • Instruction Fuzzy Hash: 9E618DB1A087548FE714DF29D49075BFBE1BB88308F044A2EE5D987390E379D6488F82
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f2941a7b367f150150946be65622cc65c06d426a85559ebce3d8aed5128feb86
                                                                                                                                                        • Instruction ID: 578d64f024059c0b25f5bd0451d3349ec313346bfde858cdcf77683c23e3dd7d
                                                                                                                                                        • Opcode Fuzzy Hash: f2941a7b367f150150946be65622cc65c06d426a85559ebce3d8aed5128feb86
                                                                                                                                                        • Instruction Fuzzy Hash: DE515BB16087548FE314DF69D49475BFBE1BBC8318F044A2DE5E987350E379D6488B82
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9fc094701372075add6250cc78aee25b89f7819ffdd1b85570817bacdae94d6d
                                                                                                                                                        • Instruction ID: 72a61b4c62a06eec4aa3e55cad571f2e53796903ef68d25f3b6637bddd521fb4
                                                                                                                                                        • Opcode Fuzzy Hash: 9fc094701372075add6250cc78aee25b89f7819ffdd1b85570817bacdae94d6d
                                                                                                                                                        • Instruction Fuzzy Hash: DF41D3B492022287DB24DF18C892A7773B9FF55364F19525CE886AB3D0F774A540C3A5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3cade050b5f8c79027e25ae45199818fecc846d2a32f5a355ee1cb2287f936c8
                                                                                                                                                        • Instruction ID: 834390fb5f958fd2a670c9d1a9b551e9dbc6c8d67d670d319449b62d0014e97d
                                                                                                                                                        • Opcode Fuzzy Hash: 3cade050b5f8c79027e25ae45199818fecc846d2a32f5a355ee1cb2287f936c8
                                                                                                                                                        • Instruction Fuzzy Hash: 495191B5A243419FC714DF19C880926B7A5BF8A324F2947ACE8998B351D731E882CB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: dfb6b3558cf70f7f53d8ddb5d7955ef50b44fb7eb05eb8a3ffeb4bb25e06f573
                                                                                                                                                        • Instruction ID: f5ef00c02671a24dbc2e9131fdd981d8ac727887cb2050bbde56bb2a2c552e1b
                                                                                                                                                        • Opcode Fuzzy Hash: dfb6b3558cf70f7f53d8ddb5d7955ef50b44fb7eb05eb8a3ffeb4bb25e06f573
                                                                                                                                                        • Instruction Fuzzy Hash: C3511A212193C5CFCB0ACE6C849054ABFA1AF6A200B4CCADDD8859F34BC660D665CBE1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                        • Opcode ID: c2f0758bf1c09a00c1e46268fb386e5714ff592454e344abe94b384e7f1d6415
                                                                                                                                                        • Instruction ID: c3acbfebd6022b0e0518e7f24c7899c7418f12dcd157597227680d7b3aba06c2
                                                                                                                                                        • Opcode Fuzzy Hash: c2f0758bf1c09a00c1e46268fb386e5714ff592454e344abe94b384e7f1d6415
                                                                                                                                                        • Instruction Fuzzy Hash: 9731D43532C3418FD308DE28C4A573BB3A5FF8A304F588D6DD59517785C3B55A818B9A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                        • Instruction ID: d411438c58a9b318109e4cdbc8c2ea3c6126b2d92b78f4462e23a940bc7fee03
                                                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                        • Instruction Fuzzy Hash: DA11C233A151D54EC316CD3C8840665FFA70A93134F1E83E9E5F89B2D6D72289CAC765
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6e73d309f17c4f5610788fd024001330fc394db5079930bb6b2034b153c3c746
                                                                                                                                                        • Instruction ID: 43203b105489158a0b184546cbebb59279843b164003d1d9032ae8f78755c0a0
                                                                                                                                                        • Opcode Fuzzy Hash: 6e73d309f17c4f5610788fd024001330fc394db5079930bb6b2034b153c3c746
                                                                                                                                                        • Instruction Fuzzy Hash: 7E01B1F97307424BDB21EF60A4C5737F2A96FA0604F5C062CC8084B201DBB1E886C6D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: ddccb512a25ee2811c673e5b2f8244adb2ab26aa1751f140caf5f32331d1f409
                                                                                                                                                        • Instruction ID: ba1c3d1ca5baae6c8a74a01a355186833f6fce09427e61a4021c97ab97f56df6
                                                                                                                                                        • Opcode Fuzzy Hash: ddccb512a25ee2811c673e5b2f8244adb2ab26aa1751f140caf5f32331d1f409
                                                                                                                                                        • Instruction Fuzzy Hash: 39118C3462C3609FD304DB58D891A2BB7E9FB49700F58DC6DE4898B252D375C8808B86
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                        • String ID: !$($-$-$2$3$7$8$=$?$\
                                                                                                                                                        • API String ID: 2610073882-1255047175
                                                                                                                                                        • Opcode ID: 4a160dd9a18d3fc0f8ddabc908b423f60fd4314b4d2ae48d1f26dc192e960cad
                                                                                                                                                        • Instruction ID: 7aba52a3f641e4f6946f5edab5614f8cf686b6e727a0ff26f693d2e827a17e79
                                                                                                                                                        • Opcode Fuzzy Hash: 4a160dd9a18d3fc0f8ddabc908b423f60fd4314b4d2ae48d1f26dc192e960cad
                                                                                                                                                        • Instruction Fuzzy Hash: DF41267150C7C18ED326DA68844834AFFE16BA7324F184A6DE1E14B3D6D6B68149C753
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                        • String ID: !$($-$-$2$3$7$8$=$?$\
                                                                                                                                                        • API String ID: 2610073882-1255047175
                                                                                                                                                        • Opcode ID: 779e519fffdf646ad12b85c272e2ef4bf885642f72c9468839bf76f62dc3feb6
                                                                                                                                                        • Instruction ID: 067bc23e2d1298976a8a40c43daa7e0dd4e560ada584e17219ce883b4c1644ac
                                                                                                                                                        • Opcode Fuzzy Hash: 779e519fffdf646ad12b85c272e2ef4bf885642f72c9468839bf76f62dc3feb6
                                                                                                                                                        • Instruction Fuzzy Hash: 4431287150C7C18ED322DA6C844834EFFE16BA7324F584AADE1E04B3D6D6B68049CB53
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocString
                                                                                                                                                        • String ID: j$s$s$v$w$w$x$x${$|
                                                                                                                                                        • API String ID: 2525500382-2172040885
                                                                                                                                                        • Opcode ID: 830cc366a6bd5aa22bb68c60b49c31cd1ed6d766e8009e59d2c3da5d36ef3647
                                                                                                                                                        • Instruction ID: 4099de1d35cf8ab671e12713773501f29d00b84cffe4c31f394465c6271b86b2
                                                                                                                                                        • Opcode Fuzzy Hash: 830cc366a6bd5aa22bb68c60b49c31cd1ed6d766e8009e59d2c3da5d36ef3647
                                                                                                                                                        • Instruction Fuzzy Hash: 9D91E62151CBC289D336C63C88197DFBEC15BA7224F088BADD1FA5A6E2D3790146D367
                                                                                                                                                        APIs
                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 032FD0C3
                                                                                                                                                        • SysAllocString.OLEAUT32(77AB79D7), ref: 032FD1B1
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 032FD22F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocString$InitVariant
                                                                                                                                                        • String ID: ()
                                                                                                                                                        • API String ID: 3074814690-1580606521
                                                                                                                                                        • Opcode ID: 3f82b9dae2beab58006031558fb68e852178d44bb6dc5b710e690864a6126d32
                                                                                                                                                        • Instruction ID: c884a041cb3b301a11e8381d9cbbb283610694c7fdb079ce09cc8cda25f77d45
                                                                                                                                                        • Opcode Fuzzy Hash: 3f82b9dae2beab58006031558fb68e852178d44bb6dc5b710e690864a6126d32
                                                                                                                                                        • Instruction Fuzzy Hash: C991C972A183019FD314CF64D890A9ABBE9FFC5700F158D1CE5D4AB294CB74D94ACB92
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitVariant
                                                                                                                                                        • String ID: #$#$2$5$9
                                                                                                                                                        • API String ID: 1927566239-987578143
                                                                                                                                                        • Opcode ID: a58134db00dbee117702963aa7f1a069c1ddebb14a4f2531e2c39a3a6fa94eac
                                                                                                                                                        • Instruction ID: 80b3d7615d6c52e9655e048f6eca4b1d9b97d34c9d3e8344339e2d6b0e72ece7
                                                                                                                                                        • Opcode Fuzzy Hash: a58134db00dbee117702963aa7f1a069c1ddebb14a4f2531e2c39a3a6fa94eac
                                                                                                                                                        • Instruction Fuzzy Hash: 1041387141C7C18ED321CB28889838FBFD16B9A328F584A9DE4E81B3D2C7B58545CB97
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitVariant
                                                                                                                                                        • String ID: #$#$2$5$9
                                                                                                                                                        • API String ID: 1927566239-987578143
                                                                                                                                                        • Opcode ID: 137385aaeaeb3beb3237bb2637bec521cb30b13248d822b7ca7302dfaa49189f
                                                                                                                                                        • Instruction ID: 0997a73a5fb6648b48e3efd3dc6903405efbc6682318c6d0abf4a6c92b596436
                                                                                                                                                        • Opcode Fuzzy Hash: 137385aaeaeb3beb3237bb2637bec521cb30b13248d822b7ca7302dfaa49189f
                                                                                                                                                        • Instruction Fuzzy Hash: B5412A7011C7C08ED362CB28889834EBFD15B9A228F585A9DF0E45B3E2C7798545C757
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000003.00000002.1487329464.00000000032C1000.00000020.00000400.00020000.00000000.sdmp, Offset: 032C0000, based on PE: true
                                                                                                                                                        • Associated: 00000003.00000002.1487300510.00000000032C0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487375752.0000000003308000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487393978.000000000330B000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000003.00000002.1487411202.000000000331B000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_3_2_32c0000_BitLockerToGo.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 03$c;m5$v'w!
                                                                                                                                                        • API String ID: 0-4032687651
                                                                                                                                                        • Opcode ID: 54686f5eabb96c3473a4a62e492922f23e85bd2934b8ce4f141bccda69a4c3ef
                                                                                                                                                        • Instruction ID: 2b9dfd003f9f8256874f4d01bd2567039c5023cad0e2a012feb3ea1560d40493
                                                                                                                                                        • Opcode Fuzzy Hash: 54686f5eabb96c3473a4a62e492922f23e85bd2934b8ce4f141bccda69a4c3ef
                                                                                                                                                        • Instruction Fuzzy Hash: 394188741183419FE310CF14D489B5BBBE8FB86718F008A1CF5D89A291CBB59989CF92