Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1430607
MD5:6a1ca153932a4d9b645a9cf47f30da65
SHA1:4e59a3754135f887a717b238b8bfa89e9870a1cd
SHA256:16861e3d14a7275bc7c771c361870b6d16b18321123d060de8e7b2c6071e3d6b
Tags:exe
Infos:

Detection

RisePro Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Yara detected RisePro Stealer
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject threads in other processes
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 5088 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6A1CA153932A4D9B645A9CF47F30DA65)
    • schtasks.exe (PID: 1620 cmdline: schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 5684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 6960 cmdline: schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7660 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1196 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • MPGPH131.exe (PID: 7120 cmdline: C:\ProgramData\MPGPH131\MPGPH131.exe MD5: 6A1CA153932A4D9B645A9CF47F30DA65)
    • WerFault.exe (PID: 7652 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7120 -s 1936 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • MPGPH131.exe (PID: 6208 cmdline: C:\ProgramData\MPGPH131\MPGPH131.exe MD5: 6A1CA153932A4D9B645A9CF47F30DA65)
    • WerFault.exe (PID: 7644 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6208 -s 1900 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • RageMP131.exe (PID: 7276 cmdline: "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe" MD5: 6A1CA153932A4D9B645A9CF47F30DA65)
  • RageMP131.exe (PID: 7912 cmdline: "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe" MD5: 6A1CA153932A4D9B645A9CF47F30DA65)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\fOmlyjeWLzh5Tv38_jR4gFx.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
    C:\Users\user\AppData\Local\Temp\v3LvRqxzMigkZO4sGSn3NDv.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
        00000005.00000003.1763977169.0000000005D31000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
          00000005.00000003.1763583252.0000000005D31000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
            00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
              00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
                Click to see the 16 entries

                System Summary

                barindex
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 5088, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RageMP131
                Timestamp:04/24/24-00:06:04.246752
                SID:2049060
                Source Port:49730
                Destination Port:58709
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:24.994866
                SID:2046266
                Source Port:58709
                Destination Port:49750
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:07.810603
                SID:2046266
                Source Port:58709
                Destination Port:49733
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:04.897107
                SID:2046267
                Source Port:58709
                Destination Port:49730
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:04.557121
                SID:2046266
                Source Port:58709
                Destination Port:49730
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:07.790191
                SID:2046266
                Source Port:58709
                Destination Port:49732
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:08.020801
                SID:2046269
                Source Port:49730
                Destination Port:58709
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:08.131790
                SID:2046267
                Source Port:58709
                Destination Port:49732
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:04/24/24-00:06:16.989078
                SID:2046266
                Source Port:58709
                Destination Port:49739
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://193.233.132.167/cost/lenin.exeURL Reputation: Label: malware
                Source: http://193.233.132.167/cost/go.exeAvira URL Cloud: Label: malware
                Source: http://193.233.132.167/cost/go.exeliberAvira URL Cloud: Label: malware
                Source: http://147.45.47.102:57893/hera/amadka.exeAvira URL Cloud: Label: malware
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeReversingLabs: Detection: 21%
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeReversingLabs: Detection: 21%
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeJoe Sandbox ML: detected
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeJoe Sandbox ML: detected
                Source: file.exeJoe Sandbox ML: detected
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE3EB0 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree,0_2_00AE3EB0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008A3EB0 CryptUnprotectData,CryptUnprotectData,LocalFree,LocalFree,5_2_008A3EB0
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49740 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49752 version: TLS 1.2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE33B0 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_00AE33B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1A60 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,0_2_00AB1A60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B03B20 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,0_2_00B03B20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A51F8C FindClose,FindFirstFileExW,GetLastError,0_2_00A51F8C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A52012 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,0_2_00A52012
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB13F0 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_00AB13F0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008BD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_008BD2B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008A33B0 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_008A33B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00871A60 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,5_2_00871A60
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008C3B20 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,5_2_008C3B20
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00811F8C FindClose,FindFirstFileExW,GetLastError,5_2_00811F8C
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00812012 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,5_2_00812012
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008713F0 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_008713F0

                Networking

                barindex
                Source: TrafficSnort IDS: 2049060 ET TROJAN RisePro TCP Heartbeat Packet 192.168.2.4:49730 -> 147.45.47.93:58709
                Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49730
                Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49730
                Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49732
                Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49733
                Source: TrafficSnort IDS: 2046269 ET TROJAN [ANY.RUN] RisePro TCP (Activity) 192.168.2.4:49730 -> 147.45.47.93:58709
                Source: TrafficSnort IDS: 2046267 ET TROJAN [ANY.RUN] RisePro TCP (External IP) 147.45.47.93:58709 -> 192.168.2.4:49732
                Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49739
                Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 147.45.47.93:58709 -> 192.168.2.4:49750
                Source: global trafficTCP traffic: 147.45.47.93 ports 0,5,7,8,58709,9
                Source: global trafficTCP traffic: 192.168.2.4:49730 -> 147.45.47.93:58709
                Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
                Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
                Source: Joe Sandbox ViewIP Address: 147.45.47.93 147.45.47.93
                Source: Joe Sandbox ViewIP Address: 172.67.75.166 172.67.75.166
                Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: unknownDNS query: name: ipinfo.io
                Source: unknownDNS query: name: ipinfo.io
                Source: unknownDNS query: name: ipinfo.io
                Source: unknownDNS query: name: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.93
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE52A0 recv,GetCurrentProcess,0_2_00AE52A0
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: global trafficHTTP traffic detected: GET /widget/demo/154.16.105.36 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
                Source: global trafficHTTP traffic detected: GET /demo/home.php?s=154.16.105.36 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
                Source: unknownDNS traffic detected: queries for: ipinfo.io
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exe
                Source: MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exe68.07S
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exee
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.102:57893/hera/amadka.exeot
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.167/cost/go.exe
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.167/cost/go.exeliber
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.167/cost/lenin.exe
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                Source: file.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/1
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/7
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/F
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=154.16.105.36
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=154.16.105.36s
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=154.16.105.36y
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/m#
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=154.16.105.36
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=154.16.105.369
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=154.16.105.36P
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=154.16.105.36w
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/#&
                Source: file.exe, 00000000.00000002.2019353356.0000000001486000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
                Source: file.exe, 00000000.00000002.2019353356.000000000147A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/O0
                Source: file.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dll
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/o
                Source: file.exe, 00000000.00000002.2019353356.0000000001486000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2019353356.000000000145F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.000000000138A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013B3000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1853860162.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012DB000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/154.16.105.36
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/154.16.105.36$I3
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/154.16.105.361
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/154.16.105.36O
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000EEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/154.16.105.36d
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/y8
                Source: file.exe, 00000000.00000002.2019353356.0000000001486000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/154.16.105.36
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/154.16.105.36P
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/154.16.105.36p
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                Source: file.exe, 00000000.00000003.1751130848.0000000005FFC000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1754939063.0000000005D46000.00000004.00000020.00020000.00000000.sdmp, OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: file.exe, 00000000.00000003.1751130848.0000000005FFC000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1754939063.0000000005D46000.00000004.00000020.00020000.00000000.sdmp, OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.7
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.0000000001267000.00000004.00000020.00020000.00000000.sdmp, v3LvRqxzMigkZO4sGSn3NDv.zip.0.dr, fOmlyjeWLzh5Tv38_jR4gFx.zip.5.drString found in binary or memory: https://t.me/RiseProSUPPORT
                Source: MPGPH131.exe, 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORT27.20130
                Source: MPGPH131.exe, 00000005.00000002.2009852596.0000000005CD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTF
                Source: RageMP131.exe, 00000010.00000002.1923384925.0000000001267000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTHi
                Source: MPGPH131.exe, 00000006.00000002.2000818189.0000000001367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTM
                Source: file.exe, 00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/RiseProSUPPORTg
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.5.dr, passwords.txt.0.drString found in binary or memory: https://t.me/risepro_bot
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot4-3500
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botAB
                Source: MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botisepro_bot
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botlater
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_boto
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botrisepro0;09
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                Source: file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: file.exe, MPGPH131.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                Source: file.exe, 00000000.00000002.2020444484.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740799696.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1741411946.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1756560629.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1753729491.0000000005D15000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009852596.0000000005D15000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1762693267.0000000005DAF000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2001491145.0000000005DAF000.00000004.00000020.00020000.00000000.sdmp, D87fZN3R3jFeplaces.sqlite.6.dr, 3b6N2Xdh3CYwplaces.sqlite.6.dr, 3b6N2Xdh3CYwplaces.sqlite.0.dr, D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                Source: MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/_1
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/ata
                Source: file.exe, 00000000.00000002.2020444484.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740799696.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1741411946.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1756560629.0000000005FC9000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1753729491.0000000005D15000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009852596.0000000005D15000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1762693267.0000000005DAF000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2001491145.0000000005DAF000.00000004.00000020.00020000.00000000.sdmp, D87fZN3R3jFeplaces.sqlite.6.dr, 3b6N2Xdh3CYwplaces.sqlite.6.dr, 3b6N2Xdh3CYwplaces.sqlite.0.dr, D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/refoxp;
                Source: MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/vS.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49740 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.75.166:443 -> 192.168.2.4:49752 version: TLS 1.2
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B033A0 GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,73BB74A0,DeleteObject,DeleteObject,ReleaseDC,0_2_00B033A0

                System Summary

                barindex
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B180800_2_00B18080
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6001D0_2_00A6001D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB61D00_2_00AB61D0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B00_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFC3E00_2_00AFC3E0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFB7E00_2_00AFB7E0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A9F7300_2_00A9F730
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2B8E00_2_00A2B8E0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5C8D00_2_00B5C8D0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF49B00_2_00AF49B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB8A800_2_00AB8A80
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1A600_2_00AB1A60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABCBF00_2_00ABCBF0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC7D200_2_00AC7D20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ABAEC00_2_00ABAEC0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB3ED00_2_00AB3ED0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AADF600_2_00AADF60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B640A00_2_00B640A0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B520C00_2_00B520C0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A571900_2_00A57190
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC11300_2_00AC1130
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AA21000_2_00AA2100
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B631600_2_00B63160
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5F2800_2_00B5F280
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B103500_2_00B10350
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6035F0_2_00A6035F
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A4F5700_2_00A4F570
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A747AD0_2_00A747AD
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A5A9180_2_00A5A918
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A5C9500_2_00A5C950
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B64AE00_2_00B64AE0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A6DA740_2_00A6DA74
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B65A400_2_00B65A40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A78BA00_2_00A78BA0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB0BA00_2_00AB0BA0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B04B900_2_00B04B90
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A78E200_2_00A78E20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AC1E400_2_00AC1E40
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0BFC00_2_00B0BFC0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0CFC00_2_00B0CFC0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008D80805_2_008D8080
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0082001D5_2_0082001D
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008761D05_2_008761D0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008BD2B05_2_008BD2B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008BC3E05_2_008BC3E0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008BB7E05_2_008BB7E0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0085F7305_2_0085F730
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0091C8D05_2_0091C8D0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_007EB8E05_2_007EB8E0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008B49B05_2_008B49B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00878A805_2_00878A80
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00871A605_2_00871A60
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0087CBF05_2_0087CBF0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00887D205_2_00887D20
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0087AEC05_2_0087AEC0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00873ED05_2_00873ED0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0086DF605_2_0086DF60
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_009240A05_2_009240A0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_009120C05_2_009120C0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008171905_2_00817190
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008621005_2_00862100
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008811305_2_00881130
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_009231605_2_00923160
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0091F2805_2_0091F280
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0082035F5_2_0082035F
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008D03505_2_008D0350
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0080F5705_2_0080F570
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008347AD5_2_008347AD
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0081A9185_2_0081A918
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0081C9505_2_0081C950
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00924AE05_2_00924AE0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00925A405_2_00925A40
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0082DA745_2_0082DA74
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008C4B905_2_008C4B90
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00838BA05_2_00838BA0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00870BA05_2_00870BA0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00838E205_2_00838E20
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00881E405_2_00881E40
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008CBFC05_2_008CBFC0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008CCFC05_2_008CCFC0
                Source: C:\Users\user\Desktop\file.exeCode function: String function: 00A3ACE0 appears 86 times
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: String function: 007FACE0 appears 86 times
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6208 -s 1900
                Source: RageMP131.exe.0.drStatic PE information: Number of sections : 12 > 10
                Source: MPGPH131.exe.0.drStatic PE information: Number of sections : 12 > 10
                Source: file.exeStatic PE information: Number of sections : 12 > 10
                Source: file.exeBinary or memory string: OriginalFilename vs file.exe
                Source: file.exe, 00000000.00000003.1630779061.0000000003050000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCrossDeviceSettingsHost.exeX vs file.exe
                Source: file.exe, 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCrossDeviceSettingsHost.exeX vs file.exe
                Source: file.exeBinary or memory string: OriginalFilenameCrossDeviceSettingsHost.exeX vs file.exe
                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: file.exeStatic PE information: Section: ZLIB complexity 0.9994570389243614
                Source: file.exeStatic PE information: Section: ZLIB complexity 0.9971393623737373
                Source: file.exeStatic PE information: Section: ZLIB complexity 1.0023871527777777
                Source: file.exeStatic PE information: Section: ZLIB complexity 0.9943462171052632
                Source: file.exeStatic PE information: Section: .reloc ZLIB complexity 1.5
                Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9994570389243614
                Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9971393623737373
                Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 1.0023871527777777
                Source: RageMP131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9943462171052632
                Source: RageMP131.exe.0.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9994570389243614
                Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9971393623737373
                Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 1.0023871527777777
                Source: MPGPH131.exe.0.drStatic PE information: Section: ZLIB complexity 0.9943462171052632
                Source: MPGPH131.exe.0.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@14/60@3/3
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\RageMP131Jump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7120
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5088
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6208
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\rage131MP.tmpJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: file.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                Source: file.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: UPDATE %Q.%s SET sql = sqlite_rename_table(sql, %Q), tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                Source: file.exe, 00000000.00000003.1743674507.00000000014F6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1740701352.0000000005FDA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D34000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750427589.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750097657.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1751171148.000000000610D000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752627969.000000000610F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1750908789.0000000006101000.00000004.00000020.00020000.00000000.sdmp, spvsXarvltR2Login Data For Account.5.dr, kKUZo8xfUQP6Login Data For Account.0.dr, chbVhxN5Q4oALogin Data.0.dr, aU71U5Q3u0g5Login Data.5.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: file.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                Source: MPGPH131.exeString found in binary or memory: https://www.maxmind.com/en/locate-my-ip-address
                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\ProgramData\MPGPH131\MPGPH131.exe C:\ProgramData\MPGPH131\MPGPH131.exe
                Source: unknownProcess created: C:\ProgramData\MPGPH131\MPGPH131.exe C:\ProgramData\MPGPH131\MPGPH131.exe
                Source: unknownProcess created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6208 -s 1900
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7120 -s 1936
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1196
                Source: unknownProcess created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exe "C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHESTJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHESTJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: devobj.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wininet.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: devobj.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: webio.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: schannel.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wldp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wininet.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: devobj.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: webio.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: schannel.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: wldp.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: apphelp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rstrtmgr.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d11.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxgi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: resourcepolicyclient.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d10warp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxcore.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wininet.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: devobj.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: webio.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: schannel.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mskeyprotect.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncryptsslp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rstrtmgr.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d11.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxgi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: resourcepolicyclient.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: d3d10warp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dxcore.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: wininet.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: devobj.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: webio.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: schannel.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: mskeyprotect.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: ncryptsslp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSection loaded: gpapi.dll
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: file.exeStatic file information: File size 2187792 > 1048576
                Source: file.exeStatic PE information: Raw size of .boot is bigger than: 0x100000 < 0x174200
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEC630 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_00AEC630
                Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name:
                Source: file.exeStatic PE information: section name: .vm_sec
                Source: file.exeStatic PE information: section name: .themida
                Source: file.exeStatic PE information: section name: .boot
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name:
                Source: RageMP131.exe.0.drStatic PE information: section name: .vm_sec
                Source: RageMP131.exe.0.drStatic PE information: section name: .themida
                Source: RageMP131.exe.0.drStatic PE information: section name: .boot
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name:
                Source: MPGPH131.exe.0.drStatic PE information: section name: .vm_sec
                Source: MPGPH131.exe.0.drStatic PE information: section name: .themida
                Source: MPGPH131.exe.0.drStatic PE information: section name: .boot
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBB394 push ecx; mov dword ptr [esp], ebx0_2_00E93DD4
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBB394 push 181A61C8h; mov dword ptr [esp], ebx0_2_00E93E0C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBB394 push ecx; mov dword ptr [esp], 48828780h0_2_00E93E65
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A53F49 push ecx; ret 0_2_00A53F5C
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00B7B394 push ecx; mov dword ptr [esp], ebx5_2_00C53DD4
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00B7B394 push 181A61C8h; mov dword ptr [esp], ebx5_2_00C53E0C
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00B7B394 push ecx; mov dword ptr [esp], 48828780h5_2_00C53E65
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00813F49 push ecx; ret 5_2_00813F5C
                Source: file.exeStatic PE information: section name: entropy: 7.99947787553928
                Source: file.exeStatic PE information: section name: .boot entropy: 7.954910935744161
                Source: RageMP131.exe.0.drStatic PE information: section name: entropy: 7.99947787553928
                Source: RageMP131.exe.0.drStatic PE information: section name: .boot entropy: 7.954910935744161
                Source: MPGPH131.exe.0.drStatic PE information: section name: entropy: 7.99947787553928
                Source: MPGPH131.exe.0.drStatic PE information: section name: .boot entropy: 7.954910935744161
                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeJump to dropped file
                Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\MPGPH131\MPGPH131.exeJump to dropped file
                Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\MPGPH131\MPGPH131.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RageMP131Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RageMP131Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\file.exeStalling execution: Execution stalls by calling Sleepgraph_0-51905
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeStalling execution: Execution stalls by calling Sleep
                Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSystem information queried: FirmwareTableInformation
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeSystem information queried: FirmwareTableInformation
                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
                Source: C:\Users\user\Desktop\file.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-51901
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-52005
                Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 6812Thread sleep count: 33 > 30Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 6812Thread sleep count: 71 > 30Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 6904Thread sleep count: 31 > 30Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exe TID: 6904Thread sleep count: 71 > 30Jump to behavior
                Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeLast function: Thread delayed
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE33B0 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_00AE33B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1A60 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,0_2_00AB1A60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B03B20 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,0_2_00B03B20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A51F8C FindClose,FindFirstFileExW,GetLastError,0_2_00A51F8C
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A52012 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,0_2_00A52012
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB13F0 FindFirstFileA,FindNextFileA,GetLastError,FindClose,0_2_00AB13F0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008BD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_008BD2B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008A33B0 CreateDirectoryA,FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_008A33B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00871A60 SHGetFolderPathA,FindFirstFileA,FindNextFileA,FindClose,CreateDirectoryA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CreateDirectoryA,CreateDirectoryA,CopyFileA,CopyFileA,CredEnumerateA,5_2_00871A60
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008C3B20 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,GetLastError,SetFileAttributesA,GetLastError,RemoveDirectoryA,GetLastError,GetLastError,std::_Throw_Cpp_error,std::_Throw_Cpp_error,5_2_008C3B20
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00811F8C FindClose,FindFirstFileExW,GetLastError,5_2_00811F8C
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00812012 GetLastError,GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,5_2_00812012
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008713F0 FindFirstFileA,FindNextFileA,GetLastError,FindClose,5_2_008713F0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: Amcache.hve.12.drBinary or memory string: VMware
                Source: RageMP131.exe, 00000010.00000002.1923384925.0000000001260000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000&8
                Source: MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}avapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsAppsPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=x86PROCESSOR_ARCHITEW6432=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program Files (x86)ProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=%ProgramFiles(x86)%\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE2>
                Source: Amcache.hve.12.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: MPGPH131.exe, 00000006.00000003.1683343678.00000000013C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}8,
                Source: MPGPH131.exe, 00000006.00000003.1683343678.00000000013C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b};?
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013C3000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1853860162.0000000000EEB000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}/>
                Source: RageMP131.exe, 00000010.00000003.1855358066.00000000012C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                Source: Amcache.hve.12.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}i
                Source: MPGPH131.exe, 00000006.00000002.2000818189.0000000001360000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000&
                Source: Amcache.hve.12.drBinary or memory string: vmci.sys
                Source: RageMP131.exe, 00000007.00000003.1775357904.0000000000F03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}>H2
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}/7rrP9UK+nYJkDUaruLFsmiax3GAXC2Igj63N1koqBHsy38rIIvg==_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*e9
                Source: Amcache.hve.12.drBinary or memory string: VMware20,1
                Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.12.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Amcache.hve.12.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: MPGPH131.exe, 00000005.00000003.1683318588.00000000013A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                Source: Amcache.hve.12.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000E90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000&
                Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
                Source: RageMP131.exe, 00000010.00000003.1855358066.00000000012C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                Source: RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                Source: Amcache.hve.12.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.12.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.12.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}]FU:
                Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: MPGPH131.exe, 00000005.00000002.2009036434.000000000138A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                Source: Amcache.hve.12.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: MPGPH131.exe, 00000006.00000002.2000818189.0000000001433000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9e146be9-c76a-4720-bcdb-53011b87bd06_{a33c7340-61ca-11ee-8c18-806e6f6e6963}_\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}_9857824E
                Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: MPGPH131.exe, 00000005.00000002.2009036434.0000000001419000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}k
                Source: Amcache.hve.12.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin`
                Source: Amcache.hve.12.drBinary or memory string: \driver\vmci,\driver\pci
                Source: file.exe, 00000000.00000002.2019353356.000000000145F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
                Source: MPGPH131.exe, 00000005.00000003.1683318588.00000000013A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}@]W
                Source: MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}J6HEdjEHUub5EtqTQ2dk3wwrCNfruTWZeEqONRrqgXAW0ke6pZXg==_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*h|_9"
                Source: RageMP131.exe, 00000010.00000002.1923384925.00000000012B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@G0
                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A58A54 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A58A54
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEC630 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_00AEC630
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE4130 mov eax, dword ptr fs:[00000030h]0_2_00AE4130
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AB1A60 mov eax, dword ptr fs:[00000030h]0_2_00AB1A60
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008A4130 mov eax, dword ptr fs:[00000030h]5_2_008A4130
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00871A60 mov eax, dword ptr fs:[00000030h]5_2_00871A60
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B06E20 GetLastError,GetModuleHandleA,GetProcAddress,GetProcessHeap,RtlAllocateHeap,HeapFree,RtlAllocateHeap,HeapFree,0_2_00B06E20
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A5450D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00A5450D
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A58A54 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00A58A54
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_0081450D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0081450D
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_00818A54 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00818A54

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AEC630 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,0_2_00AEC630
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: 5_2_008AC630 VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,5_2_008AC630
                Source: C:\Users\user\Desktop\file.exeCode function: CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A6B1A3
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A731B8
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00A732E1
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A733E7
                Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00A734BD
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A6B726
                Source: C:\Users\user\Desktop\file.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00A72B48
                Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A72DF4
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_00A72D4D
                Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A72EDA
                Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_00A72E3F
                Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00A72F65
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,5_2_008BD2B0
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_0082B1A3
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_008331B8
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_008332E1
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_008333E7
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_008334BD
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_0082B726
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,5_2_00832B48
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00832DF4
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,5_2_00832D4D
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00832EDA
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: EnumSystemLocalesW,5_2_00832E3F
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_00832F65
                Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Local\RageMP131\RageMP131.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFD2B0 CreateDirectoryA,FindFirstFileA,CreateDirectoryA,CopyFileA,FindNextFileA,FindClose,GetLastError,GetLastError,CreateDirectoryA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetCurrentHwProfileA,GetModuleHandleExA,GetModuleFileNameA,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetComputerNameA,GetUserNameA,GetDesktopWindow,GetWindowRect,GetUserDefaultLocaleName,GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,GetLocalTime,GetSystemTime,GetTimeZoneInformation,TzSpecificLocalTimeToSystemTime,RegOpenKeyExA,RegQueryValueExA,RegCloseKey,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,CloseHandle,RegOpenKeyExA,RegEnumKeyExA,wsprintfA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,RegCloseKey,0_2_00AFD2B0
                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: Amcache.hve.12.drBinary or memory string: MsMpEng.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763977169.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763583252.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2009852596.0000000005CD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2009988128.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2001491145.0000000005D79000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1795771441.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763775648.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 5088, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 6208, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7276, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7912, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\fOmlyjeWLzh5Tv38_jR4gFx.zip, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v3LvRqxzMigkZO4sGSn3NDv.zip, type: DROPPED
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsb
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\walletsB
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Jaxx\Local Storaget
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Binance\app-store.json
                Source: file.exe, 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ethereum\wallets
                Source: file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                Source: file.exe, 00000000.00000002.2019353356.000000000145F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\MultiDoge\multidoge.wallet
                Source: MPGPH131.exe, 00000005.00000003.1761983654.0000000005D34000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ledger Live
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_blnieiiffboillknjnepogjhkgnoapac_0.indexeddb.leveldb\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_cjelfplplebdjjenllpjcblmjkfcffne_0.indexeddb.leveldb\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\signons.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\formhistory.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\signons.sqliteJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.jsonJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                Source: C:\ProgramData\MPGPH131\MPGPH131.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Yara matchFile source: 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 5088, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 6208, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763977169.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763583252.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2009852596.0000000005CD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.2009988128.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.2001491145.0000000005D79000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1795771441.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.1763775648.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: file.exe PID: 5088, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 7120, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MPGPH131.exe PID: 6208, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7276, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: RageMP131.exe PID: 7912, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\fOmlyjeWLzh5Tv38_jR4gFx.zip, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v3LvRqxzMigkZO4sGSn3NDv.zip, type: DROPPED
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Native API
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                2
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                1
                Scheduled Task/Job
                11
                Process Injection
                3
                Obfuscated Files or Information
                LSASS Memory1
                Account Discovery
                Remote Desktop Protocol2
                Data from Local System
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Scheduled Task/Job
                1
                Registry Run Keys / Startup Folder
                1
                Scheduled Task/Job
                2
                Software Packing
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                1
                Non-Standard Port
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                Registry Run Keys / Startup Folder
                1
                DLL Side-Loading
                NTDS35
                System Information Discovery
                Distributed Component Object Model1
                Email Collection
                2
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Query Registry
                SSHKeylogging13
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts13
                Virtualization/Sandbox Evasion
                Cached Domain Credentials351
                Security Software Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Process Injection
                DCSync13
                Virtualization/Sandbox Evasion
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
                Process Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430607 Sample: file.exe Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 41 ipinfo.io 2->41 43 db-ip.com 2->43 51 Snort IDS alert for network traffic 2->51 53 Antivirus detection for URL or domain 2->53 55 Yara detected RisePro Stealer 2->55 57 3 other signatures 2->57 8 file.exe 1 62 2->8         started        13 MPGPH131.exe 5 54 2->13         started        15 MPGPH131.exe 5 51 2->15         started        17 2 other processes 2->17 signatures3 process4 dnsIp5 45 147.45.47.93, 49730, 49732, 49733 FREE-NET-ASFREEnetEU Russian Federation 8->45 47 ipinfo.io 34.117.186.192, 443, 49731, 49735 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 8->47 49 db-ip.com 172.67.75.166, 443, 49734, 49737 CLOUDFLARENETUS United States 8->49 33 C:\Users\user\AppData\Local\...\RageMP131.exe, PE32 8->33 dropped 35 C:\ProgramData\MPGPH131\MPGPH131.exe, PE32 8->35 dropped 37 C:\Users\user\...\v3LvRqxzMigkZO4sGSn3NDv.zip, Zip 8->37 dropped 59 Query firmware table information (likely to detect VMs) 8->59 61 Tries to steal Mail credentials (via file / registry access) 8->61 63 Found many strings related to Crypto-Wallets (likely being stolen) 8->63 75 2 other signatures 8->75 19 schtasks.exe 1 8->19         started        21 schtasks.exe 1 8->21         started        23 WerFault.exe 8->23         started        39 C:\Users\user\...\fOmlyjeWLzh5Tv38_jR4gFx.zip, Zip 13->39 dropped 65 Multi AV Scanner detection for dropped file 13->65 67 Machine Learning detection for dropped file 13->67 69 Found stalling execution ending in API Sleep call 13->69 25 WerFault.exe 13->25         started        71 Tries to harvest and steal browser information (history, passwords, etc) 15->71 73 Tries to detect sandboxes / dynamic malware analysis system (registry check) 15->73 27 WerFault.exe 15->27         started        file6 signatures7 process8 process9 29 conhost.exe 19->29         started        31 conhost.exe 21->31         started       

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                file.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\RageMP131\RageMP131.exe100%Joe Sandbox ML
                C:\ProgramData\MPGPH131\MPGPH131.exe100%Joe Sandbox ML
                C:\ProgramData\MPGPH131\MPGPH131.exe21%ReversingLabs
                C:\Users\user\AppData\Local\RageMP131\RageMP131.exe21%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://193.233.132.167/cost/lenin.exe100%URL Reputationmalware
                http://crl.m0%URL Reputationsafe
                http://193.233.132.167/cost/go.exe100%Avira URL Cloudmalware
                http://www.microsoft.co0%Avira URL Cloudsafe
                http://193.233.132.167/cost/go.exeliber100%Avira URL Cloudmalware
                https://t.70%Avira URL Cloudsafe
                http://147.45.47.102:57893/hera/amadka.exe100%Avira URL Cloudmalware
                http://147.45.47.102:57893/hera/amadka.exee0%Avira URL Cloudsafe
                http://147.45.47.102:57893/hera/amadka.exeot0%Avira URL Cloudsafe
                http://147.45.47.102:57893/hera/amadka.exe68.07S0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ipinfo.io
                34.117.186.192
                truefalse
                  high
                  db-ip.com
                  172.67.75.166
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://db-ip.com/demo/home.php?s=154.16.105.36false
                      high
                      https://ipinfo.io/widget/demo/154.16.105.36false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                          high
                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFD87fZN3R3jFeplaces.sqlite.0.drfalse
                            high
                            https://t.me/risepro_botABfile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                high
                                https://ipinfo.io/widget/demo/154.16.105.36ORageMP131.exe, 00000010.00000002.1923384925.00000000012BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://ipinfo.io/y8RageMP131.exe, 00000010.00000002.1923384925.00000000012D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://147.45.47.102:57893/hera/amadka.exe68.07SMPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://147.45.47.102:57893/hera/amadka.exefile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://www.microsoft.coRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://147.45.47.102:57893/hera/amadka.exeotMPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://db-ip.com/RageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://t.me/RiseProSUPPORTgfile.exe, 00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://db-ip.com/1RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://ipinfo.io/widget/demo/154.16.105.36dRageMP131.exe, 00000007.00000002.1853860162.0000000000EEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://193.233.132.167/cost/go.exeliberfile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                              high
                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1751130848.0000000005FFC000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1754939063.0000000005D46000.00000004.00000020.00020000.00000000.sdmp, OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drfalse
                                                high
                                                https://ipinfo.io/O0file.exe, 00000000.00000002.2019353356.000000000147A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://193.233.132.167/cost/go.exefile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://ipinfo.io:443/widget/demo/154.16.105.36PRageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ipinfo.io/oMPGPH131.exe, 00000006.00000002.2000818189.00000000013CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ipinfo.io:443/widget/demo/154.16.105.36file.exe, 00000000.00000002.2019353356.0000000001486000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://t.me/RiseProSUPPORTMMPGPH131.exe, 00000006.00000002.2000818189.0000000001367000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallOAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                              high
                                                              https://db-ip.com/7RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://t.me/risepro_botisepro_botMPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t.me/RiseProSUPPORTFMPGPH131.exe, 00000005.00000002.2009852596.0000000005CD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://193.233.132.167/cost/lenin.exefile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    • URL Reputation: malware
                                                                    unknown
                                                                    https://ipinfo.io/#&MPGPH131.exe, 00000006.00000002.2000818189.00000000013A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://db-ip.com/Ffile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://t.me/RiseProSUPPORTHiRageMP131.exe, 00000010.00000002.1923384925.0000000001267000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://db-ip.com:443/demo/home.php?s=154.16.105.36wMPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ipinfo.io:443/widget/demo/154.16.105.36pRageMP131.exe, 00000010.00000002.1923384925.00000000012DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://db-ip.com:443/demo/home.php?s=154.16.105.36file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://t.7RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                                                  high
                                                                                  http://147.45.47.102:57893/hera/amadka.exeefile.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dllfile.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpfalse
                                                                                    high
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                                                      high
                                                                                      http://upx.sf.netAmcache.hve.12.drfalse
                                                                                        high
                                                                                        https://db-ip.com/demo/home.php?s=154.16.105.36sRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://t.me/RiseProSUPPORTRageMP131.exe, 00000007.00000002.1853860162.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.0000000001267000.00000004.00000020.00020000.00000000.sdmp, v3LvRqxzMigkZO4sGSn3NDv.zip.0.dr, fOmlyjeWLzh5Tv38_jR4gFx.zip.5.drfalse
                                                                                            high
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1751130848.0000000005FFC000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1754939063.0000000005D46000.00000004.00000020.00020000.00000000.sdmp, OAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drfalse
                                                                                              high
                                                                                              https://t.me/risepro_botrisepro0;09file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                                                                  high
                                                                                                  https://db-ip.com/demo/home.php?s=154.16.105.36yRageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://ipinfo.io/Mozilla/5.0file.exe, 00000000.00000002.2019353356.0000000001486000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2009036434.00000000013B6000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1923384925.00000000012DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brD87fZN3R3jFeplaces.sqlite.0.drfalse
                                                                                                        high
                                                                                                        https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                                                                          high
                                                                                                          https://t.me/risepro_botRageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.5.dr, passwords.txt.0.drfalse
                                                                                                            high
                                                                                                            http://crl.mRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://ipinfo.io/widget/demo/154.16.105.361MPGPH131.exe, 00000006.00000002.2000818189.00000000013DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://t.me/risepro_botlaterRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://db-ip.com/m#MPGPH131.exe, 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://db-ip.com:443/demo/home.php?s=154.16.105.36PRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://ipinfo.io/RageMP131.exe, 00000010.00000002.1923384925.00000000012A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://t.me/RiseProSUPPORT27.20130MPGPH131.exe, 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.maxmind.com/en/locate-my-ip-addressfile.exe, MPGPH131.exefalse
                                                                                                                          high
                                                                                                                          https://t.me/risepro_bot4-3500file.exe, 00000000.00000002.2019353356.000000000149A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.winimage.com/zLibDllfile.exe, 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1630707894.0000000003050000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000002.2007361488.000000000093B000.00000040.00000001.01000000.00000004.sdmp, MPGPH131.exe, 00000005.00000003.1654737782.0000000001300000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1655064351.0000000002D40000.00000004.00001000.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000002.1999696519.000000000093B000.00000040.00000001.01000000.00000004.sdmp, RageMP131.exe, 00000007.00000003.1757667683.0000000002A40000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000007.00000002.1852149292.00000000006CB000.00000040.00000001.01000000.00000006.sdmp, RageMP131.exe, 00000010.00000003.1839384722.0000000001170000.00000004.00001000.00020000.00000000.sdmp, RageMP131.exe, 00000010.00000002.1921857374.00000000006CB000.00000040.00000001.01000000.00000006.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.orgD87fZN3R3jFeplaces.sqlite.0.drfalse
                                                                                                                                high
                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesOAknfdtzctwSHistory.5.dr, 2fkbH95MIiIVHistory.0.dr, TWdqXpwjKJgnHistory.0.dr, 3FmY8Y3VZKUdHistory.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1753067869.000000000601E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745912462.0000000006001000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1751234910.0000000005D5E000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1750510952.0000000005D2F000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000005.00000003.1756986799.0000000005D57000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1758135110.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1752812191.0000000006137000.00000004.00000020.00020000.00000000.sdmp, MPGPH131.exe, 00000006.00000003.1754715932.0000000005E1C000.00000004.00000020.00020000.00000000.sdmp, n216lelIOnitWeb Data.0.dr, LXuFiEXG0EkqWeb Data.5.dr, CrDw0uiZyBrjWeb Data.0.dr, iLjAv5QAc_NyWeb Data.5.dr, rAZQ7hw0IO5UWeb Data.5.dr, ywWhbVJPCEiWWeb Data.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://ipinfo.io/widget/demo/154.16.105.36$I3RageMP131.exe, 00000007.00000002.1853860162.0000000000F15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://t.me/risepro_botoRageMP131.exe, 00000007.00000002.1853860162.0000000000F23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://db-ip.com:443/demo/home.php?s=154.16.105.369RageMP131.exe, 00000010.00000002.1923384925.00000000012FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          34.117.186.192
                                                                                                                                          ipinfo.ioUnited States
                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                          147.45.47.93
                                                                                                                                          unknownRussian Federation
                                                                                                                                          2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                          172.67.75.166
                                                                                                                                          db-ip.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                          Analysis ID:1430607
                                                                                                                                          Start date and time:2024-04-24 00:05:14 +02:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 9m 16s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:20
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:file.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@14/60@3/3
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 67%
                                                                                                                                          • Number of executed functions: 44
                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          00:06:37API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                                                          23:06:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run RageMP131 C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                          23:06:03Task SchedulerRun new task: MPGPH131 HR path: C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                          23:06:03Task SchedulerRun new task: MPGPH131 LG path: C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                          23:06:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run RageMP131 C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          34.117.186.192SecuriteInfo.com.Win32.Evo-gen.24318.16217.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • ipinfo.io/json
                                                                                                                                          SecuriteInfo.com.Win32.Evo-gen.28489.31883.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • ipinfo.io/json
                                                                                                                                          Raptor.HardwareService.Setup 1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                          • ipinfo.io/ip
                                                                                                                                          Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                                          • ipinfo.io/
                                                                                                                                          Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                                                                          • ipinfo.io/
                                                                                                                                          w.shGet hashmaliciousXmrigBrowse
                                                                                                                                          • /ip
                                                                                                                                          Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                          • ipinfo.io/ip
                                                                                                                                          Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                          • ipinfo.io/ip
                                                                                                                                          uUsgzQ3DoW.exeGet hashmaliciousRedLineBrowse
                                                                                                                                          • ipinfo.io/ip
                                                                                                                                          8BZBgbeCcz.exeGet hashmaliciousRedLineBrowse
                                                                                                                                          • ipinfo.io/ip
                                                                                                                                          147.45.47.93file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                            ygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                  qk9TaBBxh8.exeGet hashmaliciousLummaC, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                    s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                      SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                          UeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                            tA6etkt3gb.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                              172.67.75.166file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                  ygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                    file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                      s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                        file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                          TANQUIVUIA.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                                                                                                                                                                            oZ8kX4OA5q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                              S2ruRfajig.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                WARYTtjh4l.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  ipinfo.ioTeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  SOLkM5sa4R.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  xOiio3LmAO.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  SOLkM5sa4R.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  ygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  Dj43d18ukx.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  db-ip.comygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                  2q45IEa3Ee.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                                  • 104.26.4.15
                                                                                                                                                                                  SajWKdHxdF.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                  file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 104.26.4.15
                                                                                                                                                                                  s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                  UeW2b6mU6Z.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  _file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.77.79
                                                                                                                                                                                  TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                  SecuriteInfo.com.Trojan.MulDrop26.50476.18658.7474.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.118.44
                                                                                                                                                                                  ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  nagateliteqfUK.exeGet hashmaliciousAZORult++Browse
                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                  CLOUDFLARENETUShttps://netorg442802-my.sharepoint.com/:b:/g/personal/darek_daronto_com/EeXtnEaZ3XJBqGk13it6odUB-K9vuYAC7zp7SfyciZ3BpQ?e=nkKu2wGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                  • 104.17.2.184
                                                                                                                                                                                  https://netorg442802-my.sharepoint.com/:b:/g/personal/darek_daronto_com/EeXtnEaZ3XJBqGk13it6odUB-K9vuYAC7zp7SfyciZ3BpQ?e=nkKu2wGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 104.17.2.184
                                                                                                                                                                                  https://condoresorts.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.162.186
                                                                                                                                                                                  https://u44058082.ct.sendgrid.net/ls/click?upn=u001.wjMLvmoK1OC9dTKy5UL4VbqcIJmZWkGKJypB0ZF6j6rXk8HVnxe0g2af-2BenroUoONz6EEWthgE-2Bi2vVRUosKTZRVQ5v63hCdxrdKCztVooIv51imK8tr-2Bb3beAsH6u-2FNluJlUKmd7nST-2B9m-2Bl2Rgv4y6uHLimO0TjhZzZ-2F-2BDlllJQne3tT99z6x4W12pJpddTL-2BoJ2-2Bdo6961pFN3dV2Rg-3D-3DeWGT_h-2FW4DSvZGhKY-2FmU3Rq-2F3L-2FXo2OZSHdaVvlpgAgHQWDXPYB9CNYi-2FcvonFCbsEhjt9RP-2BQa7dTwbMJOOaP3JRnMW6mQAitl6qAb1EkaAR-2BmnZDE6Bi3ooqtCrrMW-2F3TPNMK3AVi1YKIdTOZivmUJGaXdrtbqCykfnTTkN9KMRy80rdRqf6LWUCYWGeeaXb-2BD6jokMbr-2FaJKvKMHDNWAfHyhaE6QO9pw7souFUseKb40g-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 104.18.22.19
                                                                                                                                                                                  zlONcFaXkc.exeGet hashmaliciousPureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                  https://kbl8wfhm2.xn--90a1ajj.xn--p1ai/lm.php?tk=U2VjdXJpdHkJCQlzZWN1cml0eUB2ZWN0cmEuYWkJNzIxMjk1NDI1CTQ4NTE4MTgyMjA5NTU2OQlQeXRob25fTmV3CTE4OTkyODA2NDIJb3Blbglubwlubw==&url=https%3A%2F%2FS8p8QERcQ.xn--90a1ajj.xn--p1ai%2Flm%2Fpictures%2Fcti.pngGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.169.56
                                                                                                                                                                                  EXTERNAL Bonnie St Dryden is inviting you to collaborate on One_docx(Apr 23) DOC3848493.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • 1.1.1.1
                                                                                                                                                                                  JfOWsh7v0r.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                  • 172.67.139.220
                                                                                                                                                                                  http://improvingpayments.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 172.67.152.194
                                                                                                                                                                                  https://forms.osi.office365.us/r/sWNQn6JMmpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 1.1.1.1
                                                                                                                                                                                  FREE-NET-ASFREEnetEUfile.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                  • 193.233.132.234
                                                                                                                                                                                  file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                  • 193.233.132.234
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                  • 193.233.132.167
                                                                                                                                                                                  c3nBx2HQG2.exeGet hashmaliciousGlupteba, Mars Stealer, Phorpiex, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                  • 193.233.132.234
                                                                                                                                                                                  file.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                  • 193.233.132.169
                                                                                                                                                                                  MOD.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                  • 147.45.47.64
                                                                                                                                                                                  ygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 147.45.47.93
                                                                                                                                                                                  file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                  • 147.45.47.93
                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                                  • 193.233.132.175
                                                                                                                                                                                  2q45IEa3Ee.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                                                                                                                                                                                  • 193.233.132.253
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1z56NF-Faturada-23042024.msiGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  768.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  Gam.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  iPUk65i3yI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  asbpKOngY0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  VdwJB2cS5l.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  https://www.epa.gov/climateleadership/simplified-ghg-emissions-calculatorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  SecuriteInfo.com.Win32.RATX-gen.9491.24773.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  https://mota-engil.caf0sa.com/tiyamike.chikabadwa56078874fessdGl5YW1pa2UuY2hpa2FiYWR3YUBtb3RhLWVuZ2lsLnB097140964?5101245168264822=2215800694735574#dGl5YW1pa2UuY2hpa2FiYWR3YUBtb3RhLWVuZ2lsLnB0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 34.117.186.192
                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2187792
                                                                                                                                                                                  Entropy (8bit):7.930048486776583
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:PZgJpHJqEtpdHqvN3FhHuwSZJYlzKYtSdtjWx34j:x2HjhHsnkgzKFEZ4j
                                                                                                                                                                                  MD5:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  SHA1:4E59A3754135F887A717B238B8BFA89E9870A1CD
                                                                                                                                                                                  SHA-256:16861E3D14A7275BC7C771C361870B6D16B18321123D060DE8E7B2C6071E3D6B
                                                                                                                                                                                  SHA-512:76AA4F532F422D8972C2E4E5FB887F5813F8E9A9ECD4DE39ED8EC541506655AF0EFEFF9EEE781FAB8195D159F26CB4E1352EA5F99F618EB681933F8C4EC257C3
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s..../.s..zq./.s.Rich..s.................PE..L...^.%f...............'............X.P...........@..........................`g......\"...@.......................................... .......................Pg.................................................................@................... ............................ ..` Z{..........................@..@ 0I... ......................@... .....p......................@..@ ..... ...L..................@..B.vm_sec..@.......@...$..............@....idata...............d..............@....tls.................h...................rsrc........ .......j..............@..@.themida. 5.......... ..............`....boot....B....P..B... ..............`..`.reloc.......Pg......b!.
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                  Entropy (8bit):1.047167040273847
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:JIFlghzR8DPg07ErhN6E6jj/ZrUUJcUzuiFEZ24IO826t:cyReP77ErhAjqUzuiFEY4IO8p
                                                                                                                                                                                  MD5:C574B0F246A617CD6A5AE9ED67F65A3E
                                                                                                                                                                                  SHA1:D4181A5522BEB225462455ACB5457DCF4D21731F
                                                                                                                                                                                  SHA-256:E1664C083B1D665348E5919B0E7F6F3D62E9E3A1EEC4D592293D2264849EA623
                                                                                                                                                                                  SHA-512:D38AD89F525FC2C7250EF3DA2EB9078A52F0D6EFFD2263FFCA34377C2DAB908C8478813D73173C207C88D44F3E400F61F015CFC7BA2607A47CE8ABFBD502A794
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.8.4.0.5.9.7.1.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.9.4.5.2.8.4.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.a.4.c.7.c.3.f.-.4.9.b.6.-.4.e.b.3.-.8.d.5.b.-.b.f.7.8.2.d.5.3.8.8.a.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.f.2.6.2.d.b.d.-.3.1.c.a.-.4.4.6.2.-.b.a.6.4.-.0.a.a.6.8.c.3.6.9.7.2.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.M.P.G.P.H.1.3.1...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.4.0.-.0.0.0.1.-.0.0.1.4.-.8.c.4.4.-.9.f.6.e.c.a.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.4.e.5.9.a.3.7.5.4.1.3.5.f.8.8.7.a.7.1.7.b.2.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                  Entropy (8bit):1.0533585496927051
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ABl6hzm8DPg07ErhN6E6jjyZrofxjPzuiFEZ24IO826t:E4meP77ErhAjrPzuiFEY4IO8p
                                                                                                                                                                                  MD5:96AFF9EBEC8AB8BFA0386B10492954FC
                                                                                                                                                                                  SHA1:07FBCCE2FC1253636154646FA9F52597068E3938
                                                                                                                                                                                  SHA-256:A5CF1996D1409135B1667ED414F1BF2253F12A2A6E52EDA263D7AF8FD8FFEBEB
                                                                                                                                                                                  SHA-512:A10B9D982A324DA984C7619C21298928970D361AE0FC2B34E62B9265A666095F6DE0638D8270353B3DC087D591B6C3CB4051DAEAF7B4866B9C069854A99D087A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.8.4.0.5.3.4.4.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.9.6.3.9.7.1.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.f.b.2.7.1.d.8.-.4.3.e.5.-.4.1.c.b.-.b.5.e.f.-.4.d.c.f.3.d.f.d.a.a.e.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.d.7.d.2.5.1.e.-.c.1.1.a.-.4.5.c.f.-.b.5.c.5.-.4.f.f.c.8.e.5.3.c.3.d.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.M.P.G.P.H.1.3.1...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.d.0.-.0.0.0.1.-.0.0.1.4.-.4.1.c.c.-.9.0.6.e.c.a.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.4.e.5.9.a.3.7.5.4.1.3.5.f.8.8.7.a.7.1.7.b.2.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                  Entropy (8bit):1.0477746636166108
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:sNBnkvrPXPw0LnaII3jyZrosLZuzuiFEZ24IO8iB:AmrvPLLnaPjyuzuiFEY4IO8S
                                                                                                                                                                                  MD5:608FD78C405082574169FE5D3A2B21E6
                                                                                                                                                                                  SHA1:05B0DE5FBB00860BB800103B0671A41528FE8F4F
                                                                                                                                                                                  SHA-256:B161444BC3B6F247E0482D2338422E891154AD8690A52BA789F0C9521F3309E3
                                                                                                                                                                                  SHA-512:2623E7E1654F2AFF2E51AD43AFD1AADD1BC28C577712F08B1CE3F0F73049E030D93B853BDC148732C3DF5157E59F7BDE8F15F176375F77875C2E1CD6ADADB924
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.8.3.9.8.9.1.1.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.8.3.5.7.9.5.2.3.9.1.1.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.a.0.0.5.9.f.c.-.b.7.e.6.-.4.1.3.2.-.8.e.3.8.-.8.3.f.0.9.2.b.6.a.d.0.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.a.3.1.9.9.b.a.-.b.8.3.c.-.4.8.c.0.-.8.4.6.5.-.e.9.4.c.6.8.d.b.f.3.e.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.C.r.o.s.s.D.e.v.i.c.e.S.e.t.t.i.n.g.s.H.o.s.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.e.0.-.0.0.0.1.-.0.0.1.4.-.e.0.b.9.-.2.7.6.d.c.a.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.6.7.a.b.c.f.8.d.6.c.2.5.2.9.7.e.d.9.7.2.3.e.f.1.6.c.3.8.f.3.6.0.0.0.0.0.9.1.0.!.0.0.0.0.4.e.5.9.a.3.7.5.4.1.3.5.f.8.8.7.a.7.1.7.b.2.3.8.b.8.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Tue Apr 23 22:06:18 2024, 0x1205a4 type
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):109924
                                                                                                                                                                                  Entropy (8bit):1.9309488562688133
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:xcb3l6AHVFtvaustrvM+i+frpZvgZJAzROfYfo3UJmS8P/ehTvVrfV3aJ1VmA:ur0AFtvausF3vGoROODVDBc0
                                                                                                                                                                                  MD5:ADDB683D25B7BEA532373BED8A0D1AAF
                                                                                                                                                                                  SHA1:6CAD091E87D6A02D54AD5005609272F2C8E140EE
                                                                                                                                                                                  SHA-256:87598B5FB78B49C4ACDC8E31DE908FB1747306FBDE5ABF22003CE29856E79D79
                                                                                                                                                                                  SHA-512:09FA26EF188A6C6B42653130A057C6D44BADF4110D8CE3D1C1BB7F9F0A81DD01DF0CC15F4D303077C2062B31AB998122C2A901D08F841ADB496993FA2A723767
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MDMP..a..... ........0(f....................................l...`#......t....I..........`.......8...........T............I...c...........#...........%..............................................................................eJ......P&......GenuineIntel............T............0(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Tue Apr 23 22:06:18 2024, 0x1205a4 type
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):112384
                                                                                                                                                                                  Entropy (8bit):1.9388091149809141
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:86cJSFa7gRtvG0653iWwEVgPRQYmgNORA3hZDWtqLR4oQG5Q:4YwsRtvRxQxgNOO3hZbLRHQGS
                                                                                                                                                                                  MD5:2DFCFCA190E68B671A7CB3C6E8778434
                                                                                                                                                                                  SHA1:01C45B8BE5ACE47BCBC6D33A6B016088C32B5F81
                                                                                                                                                                                  SHA-256:D65BDB19141E86C81C89B4A15C152A5B1B908C4889CC1143C6271F18850A8C8F
                                                                                                                                                                                  SHA-512:0F2F5E008B7BFF9DE7D81CE1C0E7D35689B86F10F86A43FE0D277DB733D131749E73DA26E1785E4A015EC52E483EF74BD9BAEBDF44073A87FB7FAC57A9D61491
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MDMP..a..... ........0(f........................,...........l...$#..........rL..........`.......8...........T...........XI...m...........#..........|%..............................................................................eJ.......&......GenuineIntel............T.......@....0(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Tue Apr 23 22:06:18 2024, 0x1205a4 type
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114640
                                                                                                                                                                                  Entropy (8bit):1.9194123895717723
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:9kqMZsZBkN2FtvabJ4lne9XRxA2SlaLtYRT247g1jEYF70lddB0mTMZh:LEKS2Ftvu4ULxA2+RTZ7QEYNNmTMZh
                                                                                                                                                                                  MD5:A4AFB25FC7FBE09950E4D9918D67A8B4
                                                                                                                                                                                  SHA1:B74AE81DD988D6B4DFF91BF478780DA1D5D31112
                                                                                                                                                                                  SHA-256:401414B19990FB33DAD9CAFC49AE97B9F89CF154A734C2371FA588B24782F248
                                                                                                                                                                                  SHA-512:CDF66153C8BDE3A96A81A06BCAA8B774F94B7FEB8833608A659CFC7C907C5CE5FA96D7DDE580BE6ADCF88C77C2AD22310C5A9E28EF1F0968FE83CCEE8FB23915
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:MDMP..a..... ........0(f....................................l....#...........L..........`.......8...........T............J...u...........#...........%..............................................................................eJ.......&......GenuineIntel............T............0(f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6362
                                                                                                                                                                                  Entropy (8bit):3.727251793885873
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:R6l7wVeJ1uD67YilgJJHhprm89bMRsfp8km:R6lXJg67Y4gJJHjMKf0
                                                                                                                                                                                  MD5:30278ECEB879EBDBC5AD8D7B4C714CFC
                                                                                                                                                                                  SHA1:6D09EE2B6A2F5FC68CA64AEE790C3B5C99379BFE
                                                                                                                                                                                  SHA-256:6164B4D25D85790773C77E54D0540B8A28CC11E4B869156DF58DE4516A40A0DE
                                                                                                                                                                                  SHA-512:8AEABB2EEB80617270290BE6663D55C740D4593852A48ED8E805745AC70664F0DB7B528FBC2DEF6B4D29FB403248E850F06D7191C4ABF151A9F07D8DCD040730
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.2.0.8.<./.P.i.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4718
                                                                                                                                                                                  Entropy (8bit):4.5251708479308235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cvIwWl8zsUJg77aI9HsWpW8VYkPYm8M4JR7tiFQQ+q87DvOQLgPhfd:uIjfSI7VF7VtSJjQTxP1d
                                                                                                                                                                                  MD5:89F7FE012936E36DB19994F8EBE8894B
                                                                                                                                                                                  SHA1:33AE879E2AE3E70D3059E71BB8AF85C07101704D
                                                                                                                                                                                  SHA-256:7D523B2855849D277FF4202DF87043AA74EBBA88EDA72B76989E7F979FB700A7
                                                                                                                                                                                  SHA-512:B87185EB0222BACB91FB4FBC1338EDBC4587C5F697176FF50995425D39235BF91242CAEB568F2EDB99BB4958798943204FB7B52F9947ABB9350AB6F9DF45221E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293109" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8372
                                                                                                                                                                                  Entropy (8bit):3.699693012451082
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:R6l7wVeJPCe6nEqj26Y91SUpoQgmfB5gJJoprg89bV6sf0wnm:R6lXJr6nPj26YvSUpoQgmf/gJJwVZfU
                                                                                                                                                                                  MD5:5E17F05D00ED4C59B3849E8D4959CEA4
                                                                                                                                                                                  SHA1:1BBA35C33468249100EF02DC7D999D83D954C98D
                                                                                                                                                                                  SHA-256:AF848FC0E9047419CE031E208AABE9D1DE70B8FA1DC80EC10D09A56DB6A80D89
                                                                                                                                                                                  SHA-512:AE8CC12E7C6C9912D10561489966DF0522FCCCE9CA47B49F1095D1CBD8CB5799D83623DF1649BE505CE04B655A62DF991FC99CC1ECFE81B2F60404CE7C35AF63
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.8.8.<./.P.i.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4698
                                                                                                                                                                                  Entropy (8bit):4.502751273298267
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cvIwWl8zsUJg77aI9HsWpW8VYdYm8M4Jd7yF3m+q8QxkXQLLsrfd:uIjfSI7VF7VFJjqXCsDd
                                                                                                                                                                                  MD5:B42CC85E92B86A47379C309C4E5C25D1
                                                                                                                                                                                  SHA1:558CCE4FCCD24EEFEC74347B57AFF38616F5981F
                                                                                                                                                                                  SHA-256:84921862E425973E0C30DD93D782BBD207820A3C5E5CD8BECF1AB95357CD71F0
                                                                                                                                                                                  SHA-512:1213AB3DA85AEF77FACFA443CD6FCD9620C3D7FCB40A5E0EBB38819E1A362B3423808A72891924A1BB2753F3995FBEBF61FA055A529593AD19F9C03D8D1E1D7D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293109" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6366
                                                                                                                                                                                  Entropy (8bit):3.725386380827846
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:R6l7wVeJFuC6rfzYilgJJHhprd89bVWsf0Pnm:R6lXJR6rfzY4gJJHWV1fb
                                                                                                                                                                                  MD5:95381FAF6B7C53A71852849DB7CF777F
                                                                                                                                                                                  SHA1:062DA4053F8E78E1B4651C40CC22C18B3377F410
                                                                                                                                                                                  SHA-256:751010BEBAC7E33A3CBC1A24C4690963B0365739BE789FEF5DF0B09668FA8B86
                                                                                                                                                                                  SHA-512:633027419E941C592CCF47D93B8AA6C2BF7FCE3E331048FE4D8E57F73CF8D47D0E49DDEE8F8B92DC73C96C8A8C7D140324605003C56E1D22C2E3BFD89ACB951E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.1.2.0.<./.P.i.
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4718
                                                                                                                                                                                  Entropy (8bit):4.525225838583309
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cvIwWl8zsUJg77aI9HsWpW8VYhvYm8M4JR7tiFrI+q87DvHGQLgPQfd:uIjfSI7VF7ViyJjDxPed
                                                                                                                                                                                  MD5:5CA2A10661518ECC18DB9FC5DD54BCFC
                                                                                                                                                                                  SHA1:99D6C2247DC0B81848C8DCA8ADBCAC5B37EC0C34
                                                                                                                                                                                  SHA-256:3424D20CECEA2BDC37E615248BA0604BF79234BA84155498F83990DE80B91677
                                                                                                                                                                                  SHA-512:85D72B0EF1E179E6B16B1B8B069BF921ED896304B4EACAB7F482195E5A3B908BAC3C621B65592373D22D7B4D570AF798973F9A58706422D86974743CC13AFD38
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="293109" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2187792
                                                                                                                                                                                  Entropy (8bit):7.930048486776583
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:PZgJpHJqEtpdHqvN3FhHuwSZJYlzKYtSdtjWx34j:x2HjhHsnkgzKFEZ4j
                                                                                                                                                                                  MD5:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  SHA1:4E59A3754135F887A717B238B8BFA89E9870A1CD
                                                                                                                                                                                  SHA-256:16861E3D14A7275BC7C771C361870B6D16B18321123D060DE8E7B2C6071E3D6B
                                                                                                                                                                                  SHA-512:76AA4F532F422D8972C2E4E5FB887F5813F8E9A9ECD4DE39ED8EC541506655AF0EFEFF9EEE781FAB8195D159F26CB4E1352EA5F99F618EB681933F8C4EC257C3
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s..../.s..zq./.s.Rich..s.................PE..L...^.%f...............'............X.P...........@..........................`g......\"...@.......................................... .......................Pg.................................................................@................... ............................ ..` Z{..........................@..@ 0I... ......................@... .....p......................@..@ ..... ...L..................@..B.vm_sec..@.......@...$..............@....idata...............d..............@....tls.................h...................rsrc........ .......j..............@..@.themida. 5.......... ..............`....boot....B....P..B... ..............`..`.reloc.......Pg......b!.
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):5607
                                                                                                                                                                                  Entropy (8bit):7.886786703978543
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:QintUT29vHz9WQBavDziBP1Pe4McobRHSI0JwA3OxgUnAcGWvV5Sdlr8z3KJZ4nd:QintUT29Hz9WGFh1Pe4q4RJwA3OyU555
                                                                                                                                                                                  MD5:027DA28D5968F0B49E24C78EE67C99C2
                                                                                                                                                                                  SHA1:D3CB41C2457818BBC39E81D5FCB8794BB118DC54
                                                                                                                                                                                  SHA-256:40C44FD6511B4C0AB59C8E501768372AB501188B1533D61997E478FD44F43F73
                                                                                                                                                                                  SHA-512:042A1C9789ED696256B89B24F2963415A2799046EC0B004DEA946721DF5BC4F160E006910A2E3D68A70F5E7C8CD91976D57CB82DDE26EB6B36614FF77BA280CF
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\fOmlyjeWLzh5Tv38_jR4gFx.zip, Author: Joe Security
                                                                                                                                                                                  Preview:PK...........X................Cookies\..PK...........X..s@..../......Cookies\Chrome_Default.txt.G.....5..G.BMx.....%.M...{...?.LH..71.t.....:y3..s./.0.m.%......../. ..!..A.C.........;...x...........!.2.....Z..<....*<.h8..<.q;.....9....gK.}.R.#f...A.E...1...?lR....b.....nS=l.%E&'...>x......h.......E)C..t..'.2<Z_@.........&Lk......0..B.mqk.9M1lf.-e@....E.v..R&..|..-....C.w.Y.K... ...*.....k..3..2W5.!vs.....S.~.......0._.*..e.....U...).....>...g+;...z[Ks....Z..d...|.".v..(...I....+.7.y.X@.H....eV.............Y..c..x...Kw.'S>.d|.....B..k.p..|C|F.......O52....`f.3W..../....i..E...7..c.Kwv..,]..C..j.2.T..+............t.2....6.M>..s..K.M...VJ..>;.......n.<f;]s.K..5...n....~$ ....%......Z#.....Q5...<n...I&......0<:..>..I.K)g.)..KX.H.(Y!..j4W.j..1.V..d\.T..,p...D...T..>z...,.....L.....Mh.t..!....A...!?.U...x..[a7j.N;#..t.\.#.Z.-)f...v_.<..?..`.D0..?......).vX.#...Lw.j...1.....M.#...+.W....h....U.W....G.w......'.Y?.....;.....`...X...C..w..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.9312089489103235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LGNV:6H
                                                                                                                                                                                  MD5:0BD50A71113A1E9D7CF8ECE6CF98DD23
                                                                                                                                                                                  SHA1:EA716D6E7C77C58D49661FCA84187D90E5B0C505
                                                                                                                                                                                  SHA-256:8693DF49F6BE0CAE17B8E3FB620CB3468FC2DDEF425DBED035653059E7E0A819
                                                                                                                                                                                  SHA-512:7EA7C1F5BA229B015C91C425A199E86BB8398E3FDBEC6224A56B693C8E2B88805FC6E12B31741872502B89306C9DC2D11525C71A063AF82A2756832E65B1E47B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:1713916104280
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):126976
                                                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                  Entropy (8bit):2.5793180405395284
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                  MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                  SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                  SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                  SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):126976
                                                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                  Entropy (8bit):0.037963276276857943
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                  MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                  SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                  SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                  SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):126976
                                                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                  Entropy (8bit):0.7873599747470391
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                  MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                  SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                  SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                  SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                  Entropy (8bit):2.5793180405395284
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                  MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                  SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                  SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                  SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):126976
                                                                                                                                                                                  Entropy (8bit):0.47147045728725767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                  MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                  SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                  SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                  SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6085
                                                                                                                                                                                  Entropy (8bit):6.038274200863744
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                                                                                                                  MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                                                                                                                  SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                                                                                                                  SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                                                                                                                  SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5614
                                                                                                                                                                                  Entropy (8bit):5.28364815429627
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:x/yPPMRFecT4Aisph+9hcmYfOhmDLa4mANUbg3x:xKM/evAtphWhcmaImfnTB
                                                                                                                                                                                  MD5:4A605B3EC898B0BBCFEEBF10B5C2ABE2
                                                                                                                                                                                  SHA1:26A4395A1DFDBDA1AD6A9D87E066285814C6B62E
                                                                                                                                                                                  SHA-256:7C93A624DCFC841E45EAB5E43F6812024A9BE6D0DFD26A09652D806FF266306C
                                                                                                                                                                                  SHA-512:6949B876D313439482ED3DE41F7295226E0CCEEE970FE2152F5B187C985986219AFAB28D416CABA9E3150B74F744B971C3DCD35F5562D18EFEB8C145828501B1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Build: lafos..Version: 1.9....Date: Wed Apr 24 00:06:13 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 9bebfd0384767043b278069fd88188f6....Path: C:\Users\user\Desktop\file.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyQFZsogCtLsji....IP: 154.16.105.36..Location: US, Las Vegas..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 888683 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 24/4/2024 0:6:13..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvhost.exe [784]..sv
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):2.518316437186352
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                                                  MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                                                  SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                                                  SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                                                  SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12170
                                                                                                                                                                                  Entropy (8bit):6.038274200863744
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WhHGYUnOTNC5IcXkWFXZQHRFJ5Pts7c3aP:gwsPbtKvCpqq40wsPbtKvCpqq47
                                                                                                                                                                                  MD5:B6F52D24FC4333CE4C66DDA3C3735C85
                                                                                                                                                                                  SHA1:5B69F1D66E95EFE2CF1710E9F58526B2AAEC67E4
                                                                                                                                                                                  SHA-256:0FEE1A764F541EC6733DB89C823296650F6E581CD7D812D5A142B5A0AD9BC9B6
                                                                                                                                                                                  SHA-512:CD2C6D64083061D7C7A7E89CF9C9F7D2B66301C73CFB56D2CCD94D1B810DE42774DAE5B77DB2E567A26FC54989C04D8A60D76225E6F3F91FCD2AE4D2E01F3C4C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5619
                                                                                                                                                                                  Entropy (8bit):5.285649503299065
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:x/yy1MRF9cT4Aisph+9hcmYfOhmDLa4mANUbg3x:xKL/9vAtphWhcmaImfnTB
                                                                                                                                                                                  MD5:3377979E798A0F0979947EE20045C7AE
                                                                                                                                                                                  SHA1:158E476F1ED789EC93D844A15309E62FEB2D6B8B
                                                                                                                                                                                  SHA-256:1F047F883964544575B7866FFA0AF333D905213F64FBBABE6D59E1C54EF3DEE0
                                                                                                                                                                                  SHA-512:B198A5F95C390B337DB902944DE2F515131C696B9AF0BC558884F2831DC9ACD85ADC75E4448D59F553DFFE73B845896631385D074E0BA4A3196663D3C8DF8BB1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:Build: lafos..Version: 1.9....Date: Wed Apr 24 00:06:14 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 9bebfd0384767043b278069fd88188f6....Path: C:\ProgramData\MPGPH131\MPGPH131.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyax8MrfHUT7go....IP: 154.16.105.36..Location: US, Las Vegas..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 888683 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 24/4/2024 0:6:14..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvhost.exe [784
                                                                                                                                                                                  Process:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4897
                                                                                                                                                                                  Entropy (8bit):2.518316437186352
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                                                                                                                  MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                                                                                                                  SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                                                                                                                  SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                                                                                                                  SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):5531
                                                                                                                                                                                  Entropy (8bit):7.894536965044656
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:5WGzqeAoMq+YK0KF8cAJiI2i+uwWT/2T5Ir+i71RkA3lAuHGj3KJli:NqASpF8wFVaG5Ir+A1uAa6Jli
                                                                                                                                                                                  MD5:AC1080C956DAEE14854772E6CA6B5848
                                                                                                                                                                                  SHA1:3FBB2FA3D19A95CBCEF9A22294BF2089DD523F22
                                                                                                                                                                                  SHA-256:74144BB26B5F23574D5D77D9EA9BDED89906C89B74D7D691456A169B11DC541E
                                                                                                                                                                                  SHA-512:B35856456EF07D6DD247BCCAE8A5375E79D2F43EC394FFCB50CB2A6AA1CC610645B33F31ED696D40852B87241186DF4F47FB7ECDDAAB4A748A1433D125D41E73
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\v3LvRqxzMigkZO4sGSn3NDv.zip, Author: Joe Security
                                                                                                                                                                                  Preview:PK...........X................Cookies\..PK...........XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1835008
                                                                                                                                                                                  Entropy (8bit):4.469051080405372
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:UIXfpi67eLPU9skLmb0b44WSPKaJG8nAgejZMMhA2gX4WABl0uNmdwBCswSb+:pXD944WlLZMM6YFH8++
                                                                                                                                                                                  MD5:A921E605F731E33EEFF80BA93077DC40
                                                                                                                                                                                  SHA1:97CB05C42F9AED3439C5FE92602CAE71F376CEC0
                                                                                                                                                                                  SHA-256:F16FA940D43BF7A193406F5383AC433A0A78EFEB08A57903D34DEBDC55A5B3E6
                                                                                                                                                                                  SHA-512:44841E8770C9F8C5E0A507481C4BD890B0AB7485747EF0E15733684892C127ECDA7DAA3513EB0CDB78794D9A8A2110EB355455DA106EEBA72C9E06C145B3596A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.?.w..................................................................................................................................................................................................................................................................................................................................................C........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Entropy (8bit):7.930048486776583
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5:6a1ca153932a4d9b645a9cf47f30da65
                                                                                                                                                                                  SHA1:4e59a3754135f887a717b238b8bfa89e9870a1cd
                                                                                                                                                                                  SHA256:16861e3d14a7275bc7c771c361870b6d16b18321123d060de8e7b2c6071e3d6b
                                                                                                                                                                                  SHA512:76aa4f532f422d8972c2e4e5fb887f5813f8e9a9ecd4de39ed8ec541506655af0efeff9eee781fab8195d159f26cb4e1352ea5f99f618eb681933f8c4ec257c3
                                                                                                                                                                                  SSDEEP:49152:PZgJpHJqEtpdHqvN3FhHuwSZJYlzKYtSdtjWx34j:x2HjhHsnkgzKFEZ4j
                                                                                                                                                                                  TLSH:3DA53312B6815E87E265C0B5DD22CBBAED38AF11DC1762D040DF7F87327624C9BA91A4
                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......j.....s...s...s.e.p.%.s.e.v...s.e.t./.s..y..*.s..yw.=.s..yp.4.s..yv.u.s.e.w.6.s.e.u./.s.e.r.5.s...r...s..zz.2.s..z../.s...../.s
                                                                                                                                                                                  Icon Hash:4c4d96ec0ce6c600
                                                                                                                                                                                  Entrypoint:0x900058
                                                                                                                                                                                  Entrypoint Section:.boot
                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x6625EF5E [Mon Apr 22 05:02:22 2024 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:63814aaf116ba6abb6496ce4bcad24c6
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  call 00007F5690B1BCB0h
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  mov ebx, esp
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  mov esi, dword ptr [ebx+08h]
                                                                                                                                                                                  mov edi, dword ptr [ebx+10h]
                                                                                                                                                                                  cld
                                                                                                                                                                                  mov dl, 80h
                                                                                                                                                                                  mov al, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  mov byte ptr [edi], al
                                                                                                                                                                                  inc edi
                                                                                                                                                                                  mov ebx, 00000002h
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  jnc 00007F5690B1BB4Ch
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  jnc 00007F5690B1BBB3h
                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  jnc 00007F5690B1BC47h
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc eax, eax
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc eax, eax
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc eax, eax
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc eax, eax
                                                                                                                                                                                  je 00007F5690B1BB6Ah
                                                                                                                                                                                  push edi
                                                                                                                                                                                  mov eax, eax
                                                                                                                                                                                  sub edi, eax
                                                                                                                                                                                  mov al, byte ptr [edi]
                                                                                                                                                                                  pop edi
                                                                                                                                                                                  mov byte ptr [edi], al
                                                                                                                                                                                  inc edi
                                                                                                                                                                                  mov ebx, 00000002h
                                                                                                                                                                                  jmp 00007F5690B1BAFBh
                                                                                                                                                                                  mov eax, 00000001h
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc eax, eax
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  jc 00007F5690B1BB4Ch
                                                                                                                                                                                  sub eax, ebx
                                                                                                                                                                                  mov ebx, 00000001h
                                                                                                                                                                                  jne 00007F5690B1BB8Ah
                                                                                                                                                                                  mov ecx, 00000001h
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  adc ecx, ecx
                                                                                                                                                                                  add dl, dl
                                                                                                                                                                                  jne 00007F5690B1BB67h
                                                                                                                                                                                  mov dl, byte ptr [esi]
                                                                                                                                                                                  inc esi
                                                                                                                                                                                  adc dl, dl
                                                                                                                                                                                  jc 00007F5690B1BB4Ch
                                                                                                                                                                                  push esi
                                                                                                                                                                                  mov esi, edi
                                                                                                                                                                                  sub esi, ebp
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1a018b0x184.idata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a20000xb5ac.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x6750000x10.reloc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x1a10180x18.tls
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x1803c40x40
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  0x10000x158af80x7f400f1bb82fb672722518d7df51c81f9a6d7False0.9994570389243614data7.99947787553928IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  0x15a0000x27b5a0xc6009ec658a93c1c4179a3a4043ebb547217False0.9971393623737373data7.994641527184476IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  0x1820000x49300x80003403e486849548bca18175e578d0394False0.90185546875data7.373201308789358IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  0x1870000xafa00x1200555245ef1f339145300177d982f3db03False1.0023871527777777data7.95212856333623IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  0x1920000x97000x4c008e777be518d50c705079c57114c39f3bFalse0.9943462171052632data7.97835649221173IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .vm_sec0x19c0000x40000x4000984374becf2f91b624ad80ee049ef1a1False0.16162109375data2.8614542827525082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .idata0x1a00000x10000x4004b59baa1deb5678c423b5222ad87c2b8False0.400390625data3.337049343901853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .tls0x1a10000x10000x200b6901c91578d4b57eb40e738bb0d9b8eFalse0.056640625data0.18120187678200297IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0x1a20000xb6000xb60027507467f3af30f8a547dc012d3000e7False0.12386246565934066data2.4019871224080975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .themida0x1ae0000x3520000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .boot0x5000000x1742000x174200e27b644f515fec9abdd9e8df775a9e84False0.9860276442307693data7.954910935744161IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .reloc0x6750000x10000x1099df941ae8b9cb04221a0de4a710f9a9False1.5GLS_BINARY_LSB_FIRST2.349601752714581IMAGE_SCN_MEM_READ
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_ICON0x1a21e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024RussianRussia0.1320921985815603
                                                                                                                                                                                  RT_ICON0x1a26580x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1600RussianRussia0.10465116279069768
                                                                                                                                                                                  RT_ICON0x1a2d200x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304RussianRussia0.08770491803278689
                                                                                                                                                                                  RT_ICON0x1a36b80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096RussianRussia0.05722326454033771
                                                                                                                                                                                  RT_ICON0x1a47700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216RussianRussia0.03475103734439834
                                                                                                                                                                                  RT_ICON0x1a6d280x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384RussianRussia0.02509447331128956
                                                                                                                                                                                  RT_ICON0x1aaf600x1aaePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia0.39780380673499266
                                                                                                                                                                                  RT_GROUP_ICON0x1aca200x68dataRussianRussia0.7596153846153846
                                                                                                                                                                                  RT_VERSION0x1aca980x398OpenPGP Public KeyRussianRussia0.42282608695652174
                                                                                                                                                                                  RT_MANIFEST0x1ace400x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                  RT_MANIFEST0x1acfd00x5d7XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.43478260869565216
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  kernel32.dllGetModuleHandleA
                                                                                                                                                                                  USER32.dllwsprintfA
                                                                                                                                                                                  GDI32.dllCreateCompatibleBitmap
                                                                                                                                                                                  ADVAPI32.dllRegQueryValueExA
                                                                                                                                                                                  SHELL32.dllShellExecuteA
                                                                                                                                                                                  ole32.dllCoInitialize
                                                                                                                                                                                  WS2_32.dllWSAStartup
                                                                                                                                                                                  CRYPT32.dllCryptUnprotectData
                                                                                                                                                                                  SHLWAPI.dllPathFindExtensionA
                                                                                                                                                                                  gdiplus.dllGdipGetImageEncoders
                                                                                                                                                                                  SETUPAPI.dllSetupDiEnumDeviceInfo
                                                                                                                                                                                  ntdll.dllRtlUnicodeStringToAnsiString
                                                                                                                                                                                  RstrtMgr.DLLRmStartSession
                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  RussianRussia
                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                  04/24/24-00:06:04.246752TCP2049060ET TROJAN RisePro TCP Heartbeat Packet4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  04/24/24-00:06:24.994866TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:07.810603TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:04.897107TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:04.557121TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:07.790191TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:08.020801TCP2046269ET TROJAN [ANY.RUN] RisePro TCP (Activity)4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  04/24/24-00:06:08.131790TCP2046267ET TROJAN [ANY.RUN] RisePro TCP (External IP)5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  04/24/24-00:06:16.989078TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Apr 24, 2024 00:06:03.906419992 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:04.231779099 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:04.231909037 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:04.246752024 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:04.557121038 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:04.571855068 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:04.571933031 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:04.676826000 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:04.897106886 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:04.942375898 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:05.044399023 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:05.189116001 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:05.189167023 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:05.189224958 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:05.192140102 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:05.192161083 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:06.340004921 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:06.342710018 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.332976103 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.348609924 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.464567900 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.464643955 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.464663982 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.464700937 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.479257107 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.481029034 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.497669935 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.497766018 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.500026941 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.500060081 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.500420094 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.551719904 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.556143045 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.600121021 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.790190935 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.806379080 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.806433916 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.810602903 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.864253998 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:07.883826017 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.884160995 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.884233952 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.891360998 CEST49731443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:07.891376019 CEST4434973134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.913671970 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.020801067 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.054346085 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.054416895 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.054534912 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.054861069 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.054877996 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.131789923 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.176717043 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.189699888 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.239248991 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.263370991 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.263402939 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.263488054 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.264322996 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.264334917 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.264605045 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.264693022 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.264782906 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.265568018 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.265605927 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.294230938 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.301846027 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.359236956 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.403798103 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.403894901 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.406117916 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.406148911 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.406497002 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.407547951 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:08.411123037 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:08.448159933 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.619076967 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.619092941 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.619142056 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.619349957 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.620349884 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.620379925 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.620733976 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.620805979 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.620817900 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.621232033 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.661098003 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.661231995 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.669497967 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.671394110 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.680934906 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:08.712155104 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:08.724184990 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.005280972 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.005496025 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.005614996 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.005968094 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.006017923 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.006051064 CEST49734443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.006068945 CEST44349734172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.006416082 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.010901928 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011200905 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011269093 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011430025 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011471033 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011499882 CEST49736443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011516094 CEST4434973634.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011651993 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011818886 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011879921 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.011986017 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.012005091 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.012015104 CEST49735443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:09.012022018 CEST4434973534.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013226032 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013286114 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013365030 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013573885 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013601065 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013655901 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013659000 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013684988 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013972998 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.013984919 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.352164984 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.352227926 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.353333950 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.353343010 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.353830099 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.354890108 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.355635881 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.355695963 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.356592894 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.356600046 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.357505083 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.358525038 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.363543987 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.396146059 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.404112101 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.411117077 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.442553997 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.784167051 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.833112955 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.880278111 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.910936117 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911154985 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911237001 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911376953 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911390066 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911406994 CEST49738443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911412954 CEST44349738172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.911900997 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944343090 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944581032 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944648027 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944719076 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944719076 CEST49737443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944746017 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.944767952 CEST44349737172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:09.945193052 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223692894 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223769903 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223824024 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223835945 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223875999 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223921061 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223928928 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.223982096 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224030972 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224035978 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224081993 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224138021 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224148035 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224216938 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.224262953 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.268379927 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.297822952 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.317357063 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.348654985 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.348834991 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.380069017 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549477100 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549561024 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549613953 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549666882 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549684048 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549721003 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549755096 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549772978 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.549834013 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.645581007 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.690352917 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.722059965 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:10.739392042 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.770535946 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.786295891 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:10.817492962 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.013253927 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.153696060 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.184993029 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458417892 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458503008 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458558083 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458558083 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458611965 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458656073 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458666086 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458719015 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458756924 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458770037 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458825111 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458865881 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458874941 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458930016 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.458966970 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473470926 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473530054 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473582029 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473632097 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473647118 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473685980 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473689079 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473740101 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473782063 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473788977 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473838091 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473880053 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473891020 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473942995 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.473989964 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.501877069 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.520534039 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786444902 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786535025 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786583900 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786592007 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786644936 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786684990 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786695004 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786744118 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.786792040 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801163912 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801223040 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801265001 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801274061 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801362991 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801408052 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801457882 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801508904 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.801578045 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.861691952 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:11.880103111 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.911137104 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:11.911218882 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:12.220638037 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:12.268466949 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:12.285902977 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:12.302469015 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:12.302522898 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:12.643220901 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:12.657767057 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:12.692359924 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:12.707995892 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.018590927 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.018697023 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.343801975 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.343868017 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.344008923 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.344060898 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.494872093 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.494872093 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.636640072 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.636641026 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.715933084 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.820497990 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.820522070 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.820610046 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.874185085 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.962172985 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:15.962300062 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:15.962519884 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.013066053 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.200706959 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.337421894 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:16.341178894 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.404512882 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.420777082 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.457979918 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:16.473690033 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:16.663084030 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:16.663191080 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:16.691634893 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:16.989078045 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:17.017188072 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:17.017321110 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:17.115423918 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:17.343153954 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:17.395504951 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:17.481785059 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.051816940 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:18.377238035 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.397142887 CEST5870949730147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.397212982 CEST4973058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:18.567677021 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:18.702769041 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:18.702804089 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.702862978 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:18.704384089 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:18.704396009 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.708265066 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:18.893353939 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.903999090 CEST5870949733147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:18.904046059 CEST4973358709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:19.033751011 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.044754028 CEST5870949732147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.044800997 CEST4973258709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:19.060019970 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.060127974 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.061368942 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.061391115 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.061713934 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.114237070 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.117165089 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.164150953 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454257965 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454555035 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454610109 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454752922 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454752922 CEST49740443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454785109 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.454799891 CEST4434974034.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.480750084 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.480833054 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.480909109 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.481224060 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.481260061 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.812525034 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.812592983 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.814085960 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.814101934 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.814510107 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:19.816586018 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:19.860116959 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.325310946 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.325427055 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.325516939 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:20.401447058 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:20.401479959 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.401498079 CEST49741443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:20.401504993 CEST44349741172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.401777029 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:20.749520063 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:20.833578110 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:21.189296007 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:21.286130905 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.302033901 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.343911886 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.627571106 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:24.638798952 CEST5870949739147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:24.638947010 CEST4973958709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.669301987 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:24.669408083 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.685048103 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:24.994865894 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.036138058 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:25.059936047 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.361478090 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.416300058 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:25.598710060 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:25.750092030 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:25.750129938 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.750211954 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:25.751215935 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:25.751255035 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.966363907 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.119321108 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.119421005 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.124583006 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.124603987 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.124954939 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.173285961 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.220118999 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.515436888 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.515769005 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.515925884 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.515986919 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.516005039 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.516019106 CEST49751443192.168.2.434.117.186.192
                                                                                                                                                                                  Apr 24, 2024 00:06:26.516024113 CEST4434975134.117.186.192192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.517416000 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.517452002 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.517544031 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.517926931 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.517944098 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.854123116 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.854201078 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.855463028 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.855475903 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.856447935 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:26.857893944 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:26.904115915 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.372473001 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.372617960 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.372828960 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:27.373168945 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:27.373187065 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.373202085 CEST49752443192.168.2.4172.67.75.166
                                                                                                                                                                                  Apr 24, 2024 00:06:27.373208046 CEST44349752172.67.75.166192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.373667002 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:27.747291088 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.750020027 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:27.801794052 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:27.835692883 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:28.174103975 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:28.223804951 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:31.286319017 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  Apr 24, 2024 00:06:31.611741066 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:31.622988939 CEST5870949750147.45.47.93192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:31.623099089 CEST4975058709192.168.2.4147.45.47.93
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Apr 24, 2024 00:06:05.031101942 CEST5223653192.168.2.41.1.1.1
                                                                                                                                                                                  Apr 24, 2024 00:06:05.184750080 CEST53522361.1.1.1192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:07.897388935 CEST5435553192.168.2.41.1.1.1
                                                                                                                                                                                  Apr 24, 2024 00:06:08.053472042 CEST53543551.1.1.1192.168.2.4
                                                                                                                                                                                  Apr 24, 2024 00:06:25.590873003 CEST5621353192.168.2.41.1.1.1
                                                                                                                                                                                  Apr 24, 2024 00:06:25.745754957 CEST53562131.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Apr 24, 2024 00:06:05.031101942 CEST192.168.2.41.1.1.10x61a0Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:07.897388935 CEST192.168.2.41.1.1.10x15ecStandard query (0)db-ip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:25.590873003 CEST192.168.2.41.1.1.10x548fStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Apr 24, 2024 00:06:05.184750080 CEST1.1.1.1192.168.2.40x61a0No error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:08.053472042 CEST1.1.1.1192.168.2.40x15ecNo error (0)db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:08.053472042 CEST1.1.1.1192.168.2.40x15ecNo error (0)db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:08.053472042 CEST1.1.1.1192.168.2.40x15ecNo error (0)db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                                                                                                                                                  Apr 24, 2024 00:06:25.745754957 CEST1.1.1.1192.168.2.40x548fNo error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                                                                                                                  • https:
                                                                                                                                                                                    • ipinfo.io
                                                                                                                                                                                  • db-ip.com
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.44973134.117.186.1924435088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:07 UTC238OUTGET /widget/demo/154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Referer: https://ipinfo.io/
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: ipinfo.io
                                                                                                                                                                                  2024-04-23 22:06:07 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                  server: nginx/1.24.0
                                                                                                                                                                                  date: Tue, 23 Apr 2024 22:06:07 GMT
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 961
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                  x-envoy-upstream-service-time: 3
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-04-23 22:06:07 UTC742INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4c 61 73 20 56 65 67 61 73 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 33 36 2e 31 37 35 30 2c 2d 31 31 35 2e 31 33 37 32 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 39 31 31 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                                                                                                  Data Ascii: { "input": "154.16.105.36", "data": { "ip": "154.16.105.36", "city": "Las Vegas", "region": "Nevada", "country": "US", "loc": "36.1750,-115.1372", "org": "AS174 Cogent Communications", "postal": "89111", "timezone": "Am
                                                                                                                                                                                  2024-04-23 22:06:07 UTC219INData Raw: 53 74 61 74 65 20 53 74 72 65 65 74 2c 20 44 61 6c 6c 61 73 2c 20 54 58 20 37 35 32 30 34 2d 33 35 30 30 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 50 58 4f 20 49 6e 63 69 64 65 6e 74 20 52 65 73 70 6f 6e 73 65 20 54 65 61 6d 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                  Data Ascii: State Street, Dallas, TX 75204-3500, United States", "country": "US", "email": "abuse@ipxo.com", "name": "IPXO Incident Response Team", "network": "154.16.105.0/24", "phone": "" } }}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449734172.67.75.1664435088C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:08 UTC262OUTGET /demo/home.php?s=154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: db-ip.com
                                                                                                                                                                                  2024-04-23 22:06:09 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Tue, 23 Apr 2024 22:06:08 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-iplb-request-id: AC46CF4D:6BB0_93878F2E:0050_662830D0_987DA69:7B63
                                                                                                                                                                                  x-iplb-instance: 59128
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TfYmxBcnuoIiLznAe79Bzi5PlyAkCudye3%2BWc4M44gReuVZ6b9blPWBilin5kxyvJhC0NW4gA0PLNBXmE%2FioLFE67h63%2FSUM4Ep%2FnbmahQJhZosjWEmkTb1P%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 879128b83e610912-LAX
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-04-23 22:06:09 UTC648INData Raw: 32 38 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 69 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 45 75 4d 65 6d 62 65 72 22 3a 66 61 6c 73 65 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 75 72 72 65 6e 63 79 4e 61 6d 65 22 3a 22 44 6f 6c 6c 61 72 22 2c 22 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 31 22 2c 22 6c 61 6e 67 75 61 67 65 73 22
                                                                                                                                                                                  Data Ascii: 281{"status":"ok","demoInfo":{"ipAddress":"154.16.105.36","continentCode":"NA","continentName":"North America","countryCode":"US","countryName":"United States","isEuMember":false,"currencyCode":"USD","currencyName":"Dollar","phonePrefix":"1","languages"
                                                                                                                                                                                  2024-04-23 22:06:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.44973534.117.186.1924437120C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:08 UTC238OUTGET /widget/demo/154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Referer: https://ipinfo.io/
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: ipinfo.io
                                                                                                                                                                                  2024-04-23 22:06:09 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                  server: nginx/1.24.0
                                                                                                                                                                                  date: Tue, 23 Apr 2024 22:06:08 GMT
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 961
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                  x-envoy-upstream-service-time: 3
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-04-23 22:06:09 UTC742INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4c 61 73 20 56 65 67 61 73 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 33 36 2e 31 37 35 30 2c 2d 31 31 35 2e 31 33 37 32 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 39 31 31 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                                                                                                  Data Ascii: { "input": "154.16.105.36", "data": { "ip": "154.16.105.36", "city": "Las Vegas", "region": "Nevada", "country": "US", "loc": "36.1750,-115.1372", "org": "AS174 Cogent Communications", "postal": "89111", "timezone": "Am
                                                                                                                                                                                  2024-04-23 22:06:09 UTC219INData Raw: 53 74 61 74 65 20 53 74 72 65 65 74 2c 20 44 61 6c 6c 61 73 2c 20 54 58 20 37 35 32 30 34 2d 33 35 30 30 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 50 58 4f 20 49 6e 63 69 64 65 6e 74 20 52 65 73 70 6f 6e 73 65 20 54 65 61 6d 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                  Data Ascii: State Street, Dallas, TX 75204-3500, United States", "country": "US", "email": "abuse@ipxo.com", "name": "IPXO Incident Response Team", "network": "154.16.105.0/24", "phone": "" } }}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.44973634.117.186.1924436208C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:08 UTC238OUTGET /widget/demo/154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Referer: https://ipinfo.io/
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: ipinfo.io
                                                                                                                                                                                  2024-04-23 22:06:09 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                  server: nginx/1.24.0
                                                                                                                                                                                  date: Tue, 23 Apr 2024 22:06:08 GMT
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 961
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                  x-envoy-upstream-service-time: 2
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-04-23 22:06:09 UTC742INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4c 61 73 20 56 65 67 61 73 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 33 36 2e 31 37 35 30 2c 2d 31 31 35 2e 31 33 37 32 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 39 31 31 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                                                                                                  Data Ascii: { "input": "154.16.105.36", "data": { "ip": "154.16.105.36", "city": "Las Vegas", "region": "Nevada", "country": "US", "loc": "36.1750,-115.1372", "org": "AS174 Cogent Communications", "postal": "89111", "timezone": "Am
                                                                                                                                                                                  2024-04-23 22:06:09 UTC219INData Raw: 53 74 61 74 65 20 53 74 72 65 65 74 2c 20 44 61 6c 6c 61 73 2c 20 54 58 20 37 35 32 30 34 2d 33 35 30 30 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 50 58 4f 20 49 6e 63 69 64 65 6e 74 20 52 65 73 70 6f 6e 73 65 20 54 65 61 6d 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                  Data Ascii: State Street, Dallas, TX 75204-3500, United States", "country": "US", "email": "abuse@ipxo.com", "name": "IPXO Incident Response Team", "network": "154.16.105.0/24", "phone": "" } }}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.449738172.67.75.1664436208C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:09 UTC262OUTGET /demo/home.php?s=154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: db-ip.com
                                                                                                                                                                                  2024-04-23 22:06:09 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Tue, 23 Apr 2024 22:06:09 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-iplb-request-id: AC46D336:4536_93878F2E:0050_662830D1_987DA84:7B63
                                                                                                                                                                                  x-iplb-instance: 59128
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C6HskZzoQH%2F85CDdP%2B9x3JXZ%2FWdJYyO5aZO%2FGpxDeP7jOPutJ20QKqUna0yUE11KDzS7zZuXH29%2F180OITKcWVg1USLtFME6xHnIYiVFXB66bJr3%2BDFAghTUpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 879128be3f88103c-LAX
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-04-23 22:06:09 UTC648INData Raw: 32 38 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 69 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 45 75 4d 65 6d 62 65 72 22 3a 66 61 6c 73 65 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 75 72 72 65 6e 63 79 4e 61 6d 65 22 3a 22 44 6f 6c 6c 61 72 22 2c 22 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 31 22 2c 22 6c 61 6e 67 75 61 67 65 73 22
                                                                                                                                                                                  Data Ascii: 281{"status":"ok","demoInfo":{"ipAddress":"154.16.105.36","continentCode":"NA","continentName":"North America","countryCode":"US","countryName":"United States","isEuMember":false,"currencyCode":"USD","currencyName":"Dollar","phonePrefix":"1","languages"
                                                                                                                                                                                  2024-04-23 22:06:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.449737172.67.75.1664437120C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:09 UTC262OUTGET /demo/home.php?s=154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: db-ip.com
                                                                                                                                                                                  2024-04-23 22:06:09 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Tue, 23 Apr 2024 22:06:09 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-iplb-request-id: AC452251:4424_93878F2E:0050_662830D1_98AA41F:4F34
                                                                                                                                                                                  x-iplb-instance: 59215
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B9szChYGlHwA4wXQjqb9oHhM31pTMJgKVyRaT03ZKI3H%2BX7trdzsuymPDYETWAyoOtRRqAKAPr0YGoe3jTLjQGdoTHUJUQq%2F1qySV3yzpj0c%2BtZwvMKI8vJx8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 879128be3d3314ec-LAX
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-04-23 22:06:09 UTC648INData Raw: 32 38 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 69 70 41 64 64 72 65 73 73 22 3a 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 45 75 4d 65 6d 62 65 72 22 3a 66 61 6c 73 65 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 75 72 72 65 6e 63 79 4e 61 6d 65 22 3a 22 44 6f 6c 6c 61 72 22 2c 22 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 31 22 2c 22 6c 61 6e 67 75 61 67 65 73 22
                                                                                                                                                                                  Data Ascii: 281{"status":"ok","demoInfo":{"ipAddress":"154.16.105.36","continentCode":"NA","continentName":"North America","countryCode":"US","countryName":"United States","isEuMember":false,"currencyCode":"USD","currencyName":"Dollar","phonePrefix":"1","languages"
                                                                                                                                                                                  2024-04-23 22:06:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.44974034.117.186.1924437276C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:19 UTC238OUTGET /widget/demo/154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Referer: https://ipinfo.io/
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: ipinfo.io
                                                                                                                                                                                  2024-04-23 22:06:19 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                  server: nginx/1.24.0
                                                                                                                                                                                  date: Tue, 23 Apr 2024 22:06:19 GMT
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 961
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                  x-envoy-upstream-service-time: 2
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-04-23 22:06:19 UTC742INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4c 61 73 20 56 65 67 61 73 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 33 36 2e 31 37 35 30 2c 2d 31 31 35 2e 31 33 37 32 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 39 31 31 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                                                                                                  Data Ascii: { "input": "154.16.105.36", "data": { "ip": "154.16.105.36", "city": "Las Vegas", "region": "Nevada", "country": "US", "loc": "36.1750,-115.1372", "org": "AS174 Cogent Communications", "postal": "89111", "timezone": "Am
                                                                                                                                                                                  2024-04-23 22:06:19 UTC219INData Raw: 53 74 61 74 65 20 53 74 72 65 65 74 2c 20 44 61 6c 6c 61 73 2c 20 54 58 20 37 35 32 30 34 2d 33 35 30 30 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 50 58 4f 20 49 6e 63 69 64 65 6e 74 20 52 65 73 70 6f 6e 73 65 20 54 65 61 6d 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                  Data Ascii: State Street, Dallas, TX 75204-3500, United States", "country": "US", "email": "abuse@ipxo.com", "name": "IPXO Incident Response Team", "network": "154.16.105.0/24", "phone": "" } }}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.449741172.67.75.1664437276C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:19 UTC262OUTGET /demo/home.php?s=154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: db-ip.com
                                                                                                                                                                                  2024-04-23 22:06:20 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Tue, 23 Apr 2024 22:06:20 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-iplb-request-id: AC46D28C:8BEC_93878F2E:0050_662830DC_98AA55E:4F34
                                                                                                                                                                                  x-iplb-instance: 59215
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ZhJs9fAoG09fjuQEFouhX3rm%2B5PPsfqY8pAlJgIKm%2Bnq7mHhLyBXlt%2FLUikYIVsJkziVvz4uMMS5Q6dV4MCKQ3WPhh9Tv1G88caU0zL1VPy3vC0XVW5%2FEtdIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 879128ff9b8c7c95-LAX
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-04-23 22:06:20 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                                                  Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                                                  2024-04-23 22:06:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.44975134.117.186.1924437912C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:26 UTC238OUTGET /widget/demo/154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Referer: https://ipinfo.io/
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: ipinfo.io
                                                                                                                                                                                  2024-04-23 22:06:26 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                  server: nginx/1.24.0
                                                                                                                                                                                  date: Tue, 23 Apr 2024 22:06:26 GMT
                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                  Content-Length: 961
                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                                                  x-xss-protection: 1; mode=block
                                                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                                                  referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                  x-envoy-upstream-service-time: 2
                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                  strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-04-23 22:06:26 UTC742INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4c 61 73 20 56 65 67 61 73 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 76 61 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 33 36 2e 31 37 35 30 2c 2d 31 31 35 2e 31 33 37 32 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 39 31 31 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                                                                                                                  Data Ascii: { "input": "154.16.105.36", "data": { "ip": "154.16.105.36", "city": "Las Vegas", "region": "Nevada", "country": "US", "loc": "36.1750,-115.1372", "org": "AS174 Cogent Communications", "postal": "89111", "timezone": "Am
                                                                                                                                                                                  2024-04-23 22:06:26 UTC219INData Raw: 53 74 61 74 65 20 53 74 72 65 65 74 2c 20 44 61 6c 6c 61 73 2c 20 54 58 20 37 35 32 30 34 2d 33 35 30 30 2c 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 61 62 75 73 65 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 50 58 4f 20 49 6e 63 69 64 65 6e 74 20 52 65 73 70 6f 6e 73 65 20 54 65 61 6d 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 35 34 2e 31 36 2e 31 30 35 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                  Data Ascii: State Street, Dallas, TX 75204-3500, United States", "country": "US", "email": "abuse@ipxo.com", "name": "IPXO Incident Response Team", "network": "154.16.105.0/24", "phone": "" } }}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.449752172.67.75.1664437912C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-04-23 22:06:26 UTC262OUTGET /demo/home.php?s=154.16.105.36 HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                                                                                                                  Host: db-ip.com
                                                                                                                                                                                  2024-04-23 22:06:27 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Tue, 23 Apr 2024 22:06:27 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  x-iplb-request-id: A29E5ABE:99EC_93878F2E:0050_662830E3_987DCB7:7B63
                                                                                                                                                                                  x-iplb-instance: 59128
                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9H25e3xypuW5iBKCAy%2FF883ArHAioyhHteJP0jGtRDBC%2By3d%2BLr8lGs%2BPHKgzGynGGwtW7lUXvIy6gO%2BdwLCwuD8Jze%2Bio%2B6P2wBkaVq%2BbUBhCrCoKN5SkQFlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8791292b9fd12f1a-LAX
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  2024-04-23 22:06:27 UTC85INData Raw: 34 66 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 65 72 72 6f 72 22 3a 22 6f 76 65 72 20 71 75 65 72 79 20 6c 69 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 7d 7d 0d 0a
                                                                                                                                                                                  Data Ascii: 4f{"status":"ok","demoInfo":{"error":"over query limit, please try again later"}}
                                                                                                                                                                                  2024-04-23 22:06:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:00:06:00
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                  Imagebase:0xa20000
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5 hash:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000002.2020444484.0000000005F70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000002.2019353356.000000000140E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:00:06:02
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                  Imagebase:0x320000
                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:00:06:02
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:00:06:02
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:schtasks /create /f /RU "user" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                  Imagebase:0x320000
                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                  Start time:00:06:02
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                  Start time:00:06:03
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  Imagebase:0x7e0000
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5 hash:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000003.1763977169.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000003.1763583252.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000002.2009852596.0000000005CD0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000002.2009988128.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000003.1795771441.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000005.00000003.1763775648.0000000005D31000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                  • Detection: 21%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                  Start time:00:06:03
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\ProgramData\MPGPH131\MPGPH131.exe
                                                                                                                                                                                  Imagebase:0x7e0000
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5 hash:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000006.00000003.1765470326.0000000006111000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000006.00000002.2001629494.0000000006112000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000006.00000003.1765088851.0000000006111000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000006.00000002.2001491145.0000000005D79000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2000818189.00000000013E8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                  Start time:00:06:10
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                                                                                                                                                                                  Imagebase:0x570000
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5 hash:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                  • Detection: 21%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                  Start time:00:06:18
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6208 -s 1900
                                                                                                                                                                                  Imagebase:0x3d0000
                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                  Start time:00:06:18
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7120 -s 1936
                                                                                                                                                                                  Imagebase:0x3d0000
                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                  Start time:00:06:18
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5088 -s 1196
                                                                                                                                                                                  Imagebase:0x3d0000
                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                  Start time:00:06:21
                                                                                                                                                                                  Start date:24/04/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\RageMP131\RageMP131.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\RageMP131\RageMP131.exe"
                                                                                                                                                                                  Imagebase:0x570000
                                                                                                                                                                                  File size:2'187'792 bytes
                                                                                                                                                                                  MD5 hash:6A1CA153932A4D9B645A9CF47F30DA65
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:23.6%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                    Signature Coverage:49.5%
                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                    Total number of Limit Nodes:62
                                                                                                                                                                                    execution_graph 48016 a7dc20 48017 a7dc6d 48016->48017 48018 a7dd52 48016->48018 48020 a3ab20 41 API calls 48017->48020 48019 a3ab20 41 API calls 48018->48019 48022 a7ddbd 48019->48022 48021 a7dcc9 48020->48021 48096 a3b980 41 API calls 48021->48096 48024 a363b0 std::_Throw_Cpp_error 41 API calls 48022->48024 48025 a7ddd8 48024->48025 48032 a9f730 48025->48032 48026 a7dd20 48097 b033a0 11 API calls 48026->48097 48029 a7dd40 48098 a388d0 48029->48098 48031 a7dde5 48033 b04050 86 API calls 48032->48033 48051 a9f78c __fread_nolock std::_Locinfo::_Locinfo_ctor 48033->48051 48034 aa1f5c 48034->48031 48035 aa1fbd 48036 a22cf0 std::_Throw_Cpp_error 41 API calls 48035->48036 48037 aa1fcd 48036->48037 48177 a27b10 41 API calls 3 library calls 48037->48177 48039 aa1fe8 48042 a551eb Concurrency::cancel_current_task RaiseException 48039->48042 48040 aa20b8 48041 a22cf0 std::_Throw_Cpp_error 41 API calls 48040->48041 48043 aa20c8 48041->48043 48044 aa1ffc 48042->48044 48180 a27b10 41 API calls 3 library calls 48043->48180 48046 a58c60 std::_Throw_Cpp_error 40 API calls 48044->48046 48049 aa2001 48046->48049 48047 aa1f7e 48050 a22cf0 std::_Throw_Cpp_error 41 API calls 48047->48050 48048 aa20e3 48052 a551eb Concurrency::cancel_current_task RaiseException 48048->48052 48178 a22b50 RaiseException Concurrency::cancel_current_task ___std_exception_copy 48049->48178 48054 aa1f8e 48050->48054 48051->48034 48051->48035 48051->48040 48051->48044 48051->48047 48051->48049 48056 aa2006 48051->48056 48061 a3b0e0 41 API calls 48051->48061 48062 a3af80 41 API calls 48051->48062 48063 aa200b 48051->48063 48069 aa2064 48051->48069 48081 b03880 44 API calls 48051->48081 48082 a23040 41 API calls std::_Throw_Cpp_error 48051->48082 48083 aa02b3 SHGetFolderPathA 48051->48083 48084 aa05b5 SHGetFolderPathA 48051->48084 48085 aa08b3 SHGetFolderPathA 48051->48085 48086 aa0c13 SHGetFolderPathA 48051->48086 48087 aa0f3b SHGetFolderPathA 48051->48087 48088 a38b00 41 API calls 48051->48088 48089 a22fe0 40 API calls std::_Throw_Cpp_error 48051->48089 48090 aa1245 SHGetFolderPathA 48051->48090 48091 a232d0 41 API calls std::_Throw_Cpp_error 48051->48091 48093 a385d0 76 API calls 48051->48093 48094 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 48051->48094 48095 a363b0 41 API calls std::_Throw_Cpp_error 48051->48095 48103 a612a7 49 API calls __fread_nolock 48051->48103 48104 aa2100 48051->48104 48175 a36130 41 API calls 2 library calls 48051->48175 48055 aa20f7 48052->48055 48176 a27b10 41 API calls 3 library calls 48054->48176 48179 a23330 RaiseException 48056->48179 48059 aa1fa9 48060 a551eb Concurrency::cancel_current_task RaiseException 48059->48060 48060->48035 48061->48051 48062->48051 48064 a22cf0 std::_Throw_Cpp_error 41 API calls 48063->48064 48065 aa2023 48064->48065 48066 a3ace0 41 API calls 48065->48066 48067 aa2038 48066->48067 48068 a27cf0 41 API calls 48067->48068 48070 aa2050 48068->48070 48074 a22cf0 std::_Throw_Cpp_error 41 API calls 48069->48074 48072 a551eb Concurrency::cancel_current_task RaiseException 48070->48072 48072->48069 48075 aa2077 48074->48075 48076 a3ace0 41 API calls 48075->48076 48077 aa208c 48076->48077 48078 a27cf0 41 API calls 48077->48078 48079 aa20a4 48078->48079 48080 a551eb Concurrency::cancel_current_task RaiseException 48079->48080 48080->48040 48081->48051 48082->48051 48083->48051 48084->48051 48085->48051 48086->48051 48087->48051 48088->48051 48089->48051 48090->48051 48091->48051 48093->48051 48094->48051 48095->48051 48096->48026 48097->48029 48099 a388f3 48098->48099 48100 a38914 std::ios_base::_Ios_base_dtor 48098->48100 48099->48100 48101 a58c60 std::_Throw_Cpp_error 40 API calls 48099->48101 48100->48018 48102 a38947 48101->48102 48103->48051 48105 aa2161 48104->48105 48106 aa3884 48104->48106 48108 b04050 86 API calls 48105->48108 48109 aa38fa 48105->48109 48210 a539a3 RtlAcquireSRWLockExclusive RtlReleaseSRWLockExclusive SleepConditionVariableSRW 48106->48210 48112 aa2171 48108->48112 48211 a22b50 RaiseException Concurrency::cancel_current_task ___std_exception_copy 48109->48211 48111 aa38ff 48212 a23330 RaiseException 48111->48212 48114 aa2558 48112->48114 48118 a363b0 std::_Throw_Cpp_error 41 API calls 48112->48118 48123 aa3799 48112->48123 48116 a363b0 std::_Throw_Cpp_error 41 API calls 48114->48116 48114->48123 48115 aa3904 48124 a58c60 std::_Throw_Cpp_error 40 API calls 48115->48124 48119 aa2578 48116->48119 48117 aa37f7 48125 aa382c 48117->48125 48126 aa3835 48117->48126 48120 aa21d0 48118->48120 48122 ae33b0 45 API calls 48119->48122 48121 ae33b0 45 API calls 48120->48121 48140 aa21e7 48121->48140 48173 aa258f std::ios_base::_Ios_base_dtor __fread_nolock std::_Locinfo::_Locinfo_ctor 48122->48173 48123->48117 48123->48123 48132 a23040 std::_Throw_Cpp_error 41 API calls 48123->48132 48127 aa390e 48124->48127 48208 a33340 41 API calls 2 library calls 48125->48208 48209 a33340 41 API calls 2 library calls 48126->48209 48128 aa2546 48133 a385d0 76 API calls 48128->48133 48131 aa3787 48134 a385d0 76 API calls 48131->48134 48135 aa37e7 48132->48135 48133->48114 48134->48123 48136 b03b20 93 API calls 48135->48136 48136->48117 48137 a363b0 std::_Throw_Cpp_error 41 API calls 48137->48140 48138 aa3831 48142 a385d0 76 API calls 48138->48142 48140->48128 48140->48137 48152 aa226a 48140->48152 48181 a35350 48140->48181 48204 aa3ac0 76 API calls 48140->48204 48145 aa3860 48142->48145 48143 a232d0 41 API calls std::_Throw_Cpp_error 48143->48173 48146 a385d0 76 API calls 48145->48146 48147 aa386f 48146->48147 48147->48051 48148 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 48148->48173 48149 a3ab20 41 API calls 48149->48152 48150 a363b0 41 API calls std::_Throw_Cpp_error 48150->48173 48151 a3ad80 41 API calls 48151->48152 48152->48149 48152->48151 48153 aa2390 CreateDirectoryA 48152->48153 48154 a3ab20 41 API calls 48153->48154 48162 aa2481 48154->48162 48155 a363b0 std::_Throw_Cpp_error 41 API calls 48155->48162 48156 a3ad80 41 API calls 48156->48162 48157 a35350 41 API calls 48157->48173 48158 a3e8a0 41 API calls 48158->48173 48159 a35350 41 API calls 48159->48162 48161 a3ad80 41 API calls 48161->48173 48162->48155 48162->48156 48162->48159 48163 aa2100 133 API calls 48162->48163 48163->48140 48164 b045d0 78 API calls 48164->48173 48165 aa2b52 CreateDirectoryA 48165->48173 48166 aa36dc CopyFileA 48167 aa36ff 48166->48167 48166->48173 48167->48173 48169 aa2e12 CoInitialize 48169->48173 48170 a23040 41 API calls std::_Throw_Cpp_error 48170->48173 48171 a388d0 40 API calls 48171->48173 48172 aa301e PathFindExtensionA 48172->48173 48173->48109 48173->48111 48173->48115 48173->48131 48173->48143 48173->48148 48173->48150 48173->48157 48173->48158 48173->48161 48173->48164 48173->48165 48173->48166 48173->48169 48173->48170 48173->48171 48173->48172 48174 a38b00 41 API calls 48173->48174 48205 aa3ac0 76 API calls 48173->48205 48206 aa3910 104 API calls std::_Throw_Cpp_error 48173->48206 48207 af06d0 43 API calls 48173->48207 48174->48173 48175->48051 48176->48059 48177->48039 48178->48056 48180->48048 48182 a353a0 48181->48182 48196 a35439 48181->48196 48183 a353ab 48182->48183 48184 a35469 48182->48184 48185 a353e2 48183->48185 48186 a353b9 48183->48186 48220 a23330 RaiseException 48184->48220 48192 a53662 std::_Facet_Register 3 API calls 48185->48192 48195 a353d7 48185->48195 48188 a353c4 48186->48188 48189 a3546e 48186->48189 48190 a53662 std::_Facet_Register 3 API calls 48188->48190 48221 a22b50 RaiseException Concurrency::cancel_current_task ___std_exception_copy 48189->48221 48193 a353ca 48190->48193 48192->48195 48194 a35473 48193->48194 48193->48195 48197 a58c60 std::_Throw_Cpp_error 40 API calls 48194->48197 48195->48196 48198 a363b0 std::_Throw_Cpp_error 41 API calls 48195->48198 48196->48140 48199 a35478 48197->48199 48198->48195 48213 a39c20 48199->48213 48201 a24900 std::_Throw_Cpp_error 41 API calls 48202 a3556c 48201->48202 48202->48140 48203 a354d5 48203->48201 48204->48140 48205->48173 48206->48173 48207->48173 48208->48138 48209->48138 48210->48105 48211->48111 48214 a39c76 48213->48214 48215 a39c4a 48213->48215 48216 a39c82 48214->48216 48222 a350e0 41 API calls std::_Throw_Cpp_error 48214->48222 48217 a24900 std::_Throw_Cpp_error 41 API calls 48215->48217 48216->48203 48219 a39c63 48217->48219 48219->48203 48221->48194 48222->48216 48223 a7f560 48224 a7f5b4 48223->48224 48225 a8010a 48223->48225 48226 a3ab20 41 API calls 48224->48226 48227 a3ab20 41 API calls 48225->48227 48228 a7f696 48226->48228 48229 a801fe 48227->48229 48230 b04050 86 API calls 48228->48230 48231 b04050 86 API calls 48229->48231 48232 a7f6bc 48230->48232 48233 a80224 48231->48233 48235 b03fc0 85 API calls 48232->48235 48236 a7f6df 48232->48236 48237 a80247 48233->48237 48345 b03fc0 48233->48345 48235->48236 48236->48225 48238 a3b260 41 API calls 48236->48238 48243 a800e0 48236->48243 48242 a8193b 48237->48242 48244 a81911 48237->48244 48357 a3b260 48237->48357 48276 a7f70f 48238->48276 48240 b03b20 93 API calls 48240->48225 48241 b03b20 93 API calls 48241->48242 48243->48225 48243->48240 48244->48241 48244->48242 48245 a330f0 41 API calls 48278 a80277 std::ios_base::_Ios_base_dtor 48245->48278 48246 a330f0 41 API calls 48246->48276 48247 a33200 41 API calls 48247->48276 48248 a3b260 41 API calls 48248->48276 48249 a3b260 41 API calls 48249->48278 48250 a363b0 41 API calls std::_Throw_Cpp_error 48250->48276 48251 a363b0 41 API calls std::_Throw_Cpp_error 48251->48278 48252 a3ac50 41 API calls 48252->48276 48253 a3ac50 41 API calls 48253->48278 48256 b04050 86 API calls 48256->48276 48257 b04050 86 API calls 48257->48278 48258 a59810 42 API calls 48258->48276 48259 a59810 42 API calls 48259->48278 48260 b03fc0 85 API calls 48260->48276 48261 b03fc0 85 API calls 48261->48278 48262 a3ae20 41 API calls 48262->48276 48263 a3ae20 41 API calls 48263->48278 48264 a3abb0 41 API calls 48264->48276 48265 a3abb0 41 API calls 48265->48278 48266 a36240 41 API calls 48266->48276 48267 a36240 41 API calls 48267->48278 48268 a33200 41 API calls 48268->48278 48269 a5d098 77 API calls 48269->48278 48270 a5d098 77 API calls 48270->48276 48271 a22cf0 41 API calls std::_Throw_Cpp_error 48271->48278 48272 a22cf0 41 API calls std::_Throw_Cpp_error 48272->48276 48273 a3af80 41 API calls 48273->48276 48275 a23350 77 API calls 48275->48276 48276->48243 48276->48246 48276->48247 48276->48248 48276->48250 48276->48252 48276->48256 48276->48258 48276->48260 48276->48262 48276->48264 48276->48266 48276->48270 48276->48272 48276->48273 48276->48275 48385 a36210 41 API calls std::_Throw_Cpp_error 48276->48385 48386 a3b400 41 API calls 48276->48386 48387 a3bae0 41 API calls 2 library calls 48276->48387 48278->48244 48278->48245 48278->48249 48278->48251 48278->48253 48278->48257 48278->48259 48278->48261 48278->48263 48278->48265 48278->48267 48278->48268 48278->48269 48278->48271 48280 a23040 std::_Throw_Cpp_error 41 API calls 48278->48280 48281 a36260 41 API calls 48278->48281 48282 a3b400 41 API calls 48278->48282 48283 a3ace0 41 API calls 48278->48283 48284 a3af80 41 API calls 48278->48284 48285 a81c24 48278->48285 48293 a23350 77 API calls 48278->48293 48374 a419a0 48278->48374 48388 a36210 41 API calls std::_Throw_Cpp_error 48278->48388 48280->48278 48281->48278 48282->48278 48283->48278 48284->48278 48286 a58c60 std::_Throw_Cpp_error 40 API calls 48285->48286 48287 a81c29 48286->48287 48288 a3ab20 41 API calls 48287->48288 48289 a81d54 48288->48289 48290 b04050 86 API calls 48289->48290 48291 a81d7a 48290->48291 48292 b03fc0 85 API calls 48291->48292 48294 a81d9d 48291->48294 48292->48294 48293->48278 48295 a3b260 41 API calls 48294->48295 48297 a827de 48294->48297 48299 a827b0 48294->48299 48340 a81dcd 48295->48340 48296 b03b20 93 API calls 48296->48297 48298 a3ab20 41 API calls 48297->48298 48300 a828c3 48298->48300 48299->48296 48299->48297 48301 b04050 86 API calls 48300->48301 48302 a828e9 48301->48302 48303 b03fc0 85 API calls 48302->48303 48304 a8290c 48302->48304 48303->48304 48305 a3b260 41 API calls 48304->48305 48308 a83349 48304->48308 48309 a8331f 48304->48309 48306 a330f0 41 API calls 48306->48340 48309->48308 48310 a33200 41 API calls 48310->48340 48311 a3b260 41 API calls 48311->48340 48314 a363b0 41 API calls std::_Throw_Cpp_error 48314->48340 48315 a3ac50 41 API calls 48315->48340 48317 b04050 86 API calls 48317->48340 48318 b03fc0 85 API calls 48318->48340 48320 a59810 42 API calls 48320->48340 48322 a3ae20 41 API calls 48322->48340 48323 a3abb0 41 API calls 48323->48340 48327 a36240 41 API calls 48327->48340 48330 a5d098 77 API calls 48330->48340 48333 a22cf0 41 API calls std::_Throw_Cpp_error 48333->48340 48337 a3b400 41 API calls 48337->48340 48338 a3af80 41 API calls 48338->48340 48339 a23350 77 API calls 48339->48340 48340->48299 48340->48306 48340->48310 48340->48311 48340->48314 48340->48315 48340->48317 48340->48318 48340->48320 48340->48322 48340->48323 48340->48327 48340->48330 48340->48333 48340->48337 48340->48338 48340->48339 48389 a36210 41 API calls std::_Throw_Cpp_error 48340->48389 48346 a52b89 12 API calls 48345->48346 48347 b03fed 48346->48347 48348 b04032 48347->48348 48349 b03ff4 48347->48349 48352 a52524 std::_Throw_Cpp_error 76 API calls 48348->48352 48350 b04000 CreateDirectoryA 48349->48350 48351 b04039 48349->48351 48353 a52b9a RtlReleaseSRWLockExclusive 48350->48353 48354 a52524 std::_Throw_Cpp_error 76 API calls 48351->48354 48352->48351 48355 b0401e 48353->48355 48356 b0404a 48354->48356 48355->48237 48358 a53662 std::_Facet_Register 3 API calls 48357->48358 48359 a3b2b8 48358->48359 48360 a3b2e2 48359->48360 48361 a3b3b4 48359->48361 48362 a53662 std::_Facet_Register 3 API calls 48360->48362 48364 a22cf0 std::_Throw_Cpp_error 41 API calls 48361->48364 48363 a3b2f7 48362->48363 48391 a4e7d0 48363->48391 48365 a3b3c4 48364->48365 48366 a3ace0 41 API calls 48365->48366 48368 a3b3d9 48366->48368 48369 a27cf0 41 API calls 48368->48369 48370 a3b3ee 48369->48370 48371 a551eb Concurrency::cancel_current_task RaiseException 48370->48371 48373 a3b3ff 48371->48373 48372 a3b33b std::ios_base::_Ios_base_dtor 48372->48278 48375 a419d0 48374->48375 48376 a419f5 48374->48376 48375->48278 48377 a22cf0 std::_Throw_Cpp_error 41 API calls 48376->48377 48378 a41a03 48377->48378 48379 a3ace0 41 API calls 48378->48379 48380 a41a18 48379->48380 48381 a27cf0 41 API calls 48380->48381 48382 a41a2d 48381->48382 48383 a551eb Concurrency::cancel_current_task RaiseException 48382->48383 48384 a41a3e 48383->48384 48385->48276 48386->48276 48387->48276 48388->48278 48389->48340 48393 a4e81a 48391->48393 48399 a4e9ef 48391->48399 48394 a363b0 41 API calls std::_Throw_Cpp_error 48393->48394 48395 a4ea0a 48393->48395 48397 a53662 std::_Facet_Register 3 API calls 48393->48397 48393->48399 48400 a33d50 48393->48400 48394->48393 48433 a27260 RaiseException 48395->48433 48397->48393 48398 a4ea0f 48398->48372 48399->48372 48401 a33d8f 48400->48401 48431 a33df7 std::_Locinfo::_Locinfo_ctor 48400->48431 48402 a33d96 48401->48402 48403 a33e69 48401->48403 48404 a33f1e 48401->48404 48405 a33f7d 48401->48405 48401->48431 48408 a53662 std::_Facet_Register 3 API calls 48402->48408 48407 a53662 std::_Facet_Register 3 API calls 48403->48407 48436 a37e80 41 API calls 2 library calls 48404->48436 48409 a53662 std::_Facet_Register 3 API calls 48405->48409 48412 a33e73 48407->48412 48410 a33da0 48408->48410 48411 a33f8a 48409->48411 48413 a53662 std::_Facet_Register 3 API calls 48410->48413 48416 a33fd3 48411->48416 48417 a3408e 48411->48417 48411->48431 48412->48431 48435 a4bf20 41 API calls 3 library calls 48412->48435 48415 a33dd2 48413->48415 48434 a4f450 41 API calls 2 library calls 48415->48434 48421 a34004 48416->48421 48422 a33fdb 48416->48422 48437 a23330 RaiseException 48417->48437 48418 a33eb1 48429 a33d50 41 API calls 48418->48429 48418->48431 48423 a53662 std::_Facet_Register 3 API calls 48421->48423 48424 a34093 48422->48424 48425 a33fe6 48422->48425 48423->48431 48438 a22b50 RaiseException Concurrency::cancel_current_task ___std_exception_copy 48424->48438 48427 a53662 std::_Facet_Register 3 API calls 48425->48427 48428 a33fec 48427->48428 48430 a58c60 std::_Throw_Cpp_error 40 API calls 48428->48430 48428->48431 48429->48418 48432 a3409d 48430->48432 48431->48393 48431->48431 48433->48398 48434->48431 48435->48418 48436->48431 48438->48428 48439 a8a8a0 48667 a8a8da 48439->48667 48440 a8a901 48442 a363b0 std::_Throw_Cpp_error 41 API calls 48440->48442 48443 a363b0 std::_Throw_Cpp_error 41 API calls 48440->48443 48441 a96644 48442->48440 48444 a8a95c 48443->48444 48445 a8a9e4 48444->48445 48447 a8a9fe 48445->48447 48446 a23040 std::_Throw_Cpp_error 41 API calls 48446->48447 48447->48446 48448 a23040 std::_Throw_Cpp_error 41 API calls 48447->48448 48449 a8ab79 48448->48449 48451 a8aba2 48449->48451 49576 a94d4b 48449->49576 49577 ac7d20 48449->49577 48454 a8abb4 48451->48454 48452 a94d59 48453 a94d7b 48452->48453 48457 a363b0 std::_Throw_Cpp_error 41 API calls 48453->48457 48455 a8abd6 48454->48455 48456 a363b0 std::_Throw_Cpp_error 41 API calls 48455->48456 48458 a8abde 48456->48458 48459 a94d8a 48457->48459 48460 a8abf8 48458->48460 48467 a94da7 48459->48467 48461 a8abff 48460->48461 48462 a363b0 std::_Throw_Cpp_error 41 API calls 48461->48462 48464 a8ac07 48462->48464 48463 a363b0 std::_Throw_Cpp_error 41 API calls 48463->48467 48465 a22cf0 std::_Throw_Cpp_error 41 API calls 48464->48465 48468 a8ac81 48465->48468 48466 a22cf0 std::_Throw_Cpp_error 41 API calls 48466->48467 48467->48463 48467->48466 48475 a94faa 48467->48475 48470 a22cf0 std::_Throw_Cpp_error 41 API calls 48468->48470 48469 a22cf0 std::_Throw_Cpp_error 41 API calls 48469->48475 48471 a8adab 48470->48471 48472 ac7d20 222 API calls 48471->48472 48474 a8adc4 48472->48474 48473 ac7d20 222 API calls 48473->48475 48477 a8add9 48474->48477 48475->48469 48475->48473 48476 a94fdc 48475->48476 48478 a94ffe 48476->48478 48479 a8adfb 48477->48479 48481 a363b0 std::_Throw_Cpp_error 41 API calls 48478->48481 48480 a363b0 std::_Throw_Cpp_error 41 API calls 48479->48480 48483 a8ae03 48480->48483 48482 a9500d 48481->48482 48492 a9502a 48482->48492 48484 a8ae1d 48483->48484 48485 a8ae24 48484->48485 48486 a363b0 std::_Throw_Cpp_error 41 API calls 48485->48486 48488 a8ae2c 48486->48488 48487 a363b0 std::_Throw_Cpp_error 41 API calls 48487->48492 48489 a22cf0 std::_Throw_Cpp_error 41 API calls 48488->48489 48490 a22cf0 std::_Throw_Cpp_error 41 API calls 48490->48492 48492->48487 48492->48490 48498 a9522d 48492->48498 48494 a22cf0 std::_Throw_Cpp_error 41 API calls 48494->48498 48497 ac7d20 222 API calls 48497->48498 48498->48494 48498->48497 48500 a9525f 48498->48500 48502 a95281 48500->48502 48505 a363b0 std::_Throw_Cpp_error 41 API calls 48502->48505 48507 a95290 48505->48507 48515 a952ad 48507->48515 48511 a363b0 std::_Throw_Cpp_error 41 API calls 48511->48515 48513 a22cf0 std::_Throw_Cpp_error 41 API calls 48513->48515 48515->48511 48515->48513 48523 a954b0 48515->48523 48518 a22cf0 std::_Throw_Cpp_error 41 API calls 48518->48523 48521 ac7d20 222 API calls 48521->48523 48523->48518 48523->48521 48524 a954e2 48523->48524 48525 a95504 48524->48525 48528 a363b0 std::_Throw_Cpp_error 41 API calls 48525->48528 48530 a95513 48528->48530 48540 a95530 48530->48540 48661 a22cf0 std::_Throw_Cpp_error 41 API calls 48661->48667 48665 ac7d20 222 API calls 48665->48667 48667->48440 48667->48441 48667->48661 48667->48665 49576->48452 49578 a559a0 __fread_nolock 49577->49578 49579 ac7d7b SHGetFolderPathA 49578->49579 50422 a3ac50 49579->50422 49581 ac7daf 49582 ac7dcd 49581->49582 49583 ac8f5a 49581->49583 49585 a363b0 std::_Throw_Cpp_error 41 API calls 49582->49585 49584 a352b0 41 API calls 49583->49584 49590 ac8f58 49584->49590 49586 ac7dde 49585->49586 49587 ae33b0 45 API calls 49586->49587 49588 ac7df4 49587->49588 49589 ac7e14 49588->49589 49788 ac7e81 std::_Locinfo::_Locinfo_ctor 49588->49788 49592 a385d0 76 API calls 49589->49592 49596 a442a0 41 API calls 49590->49596 49739 ac9000 std::ios_base::_Ios_base_dtor std::_Locinfo::_Locinfo_ctor 49590->49739 49591 ac8f46 49594 a385d0 76 API calls 49591->49594 49593 ac7e23 49592->49593 49595 a385d0 76 API calls 49593->49595 49594->49590 49605 ac7e2f 49595->49605 49596->49739 49597 acaebb 49599 a37ef0 41 API calls 49597->49599 49598 a3e8a0 41 API calls 49598->49788 49600 acaf2a 49599->49600 49602 a340c0 41 API calls 49600->49602 49601 a3e710 41 API calls 49601->49739 49603 acaf54 49602->49603 50430 a3af80 49603->50430 49605->48449 49610 acaeb6 49615 a58c60 std::_Throw_Cpp_error 40 API calls 49610->49615 49614 a3abb0 41 API calls 49614->49788 49615->49597 49620 a3e8a0 41 API calls 49620->49739 49634 a3ad80 41 API calls 49634->49739 49665 a38f00 std::_Throw_Cpp_error 41 API calls 49665->49739 49671 a3abb0 41 API calls 49671->49739 49690 a3ab20 41 API calls 49690->49739 49694 b04120 77 API calls 49694->49739 49715 a363b0 41 API calls std::_Throw_Cpp_error 49715->49739 49721 a38f00 41 API calls std::_Throw_Cpp_error 49721->49788 49722 a232d0 41 API calls std::_Throw_Cpp_error 49722->49739 49724 a435f0 41 API calls 49724->49739 49732 a23040 41 API calls std::_Throw_Cpp_error 49732->49739 49739->49593 49739->49597 49739->49601 49739->49610 49739->49620 49739->49634 49739->49665 49739->49671 49739->49690 49739->49694 49739->49715 49739->49722 49739->49724 49739->49732 49761 a22fe0 40 API calls std::_Throw_Cpp_error 49739->49761 49761->49739 49766 a232d0 std::_Throw_Cpp_error 41 API calls 49766->49788 49776 a363b0 41 API calls std::_Throw_Cpp_error 49776->49788 49788->49591 49788->49597 49788->49598 49788->49614 49788->49721 49788->49766 49788->49776 49791 b04120 77 API calls 49788->49791 50553 a22fe0 40 API calls 2 library calls 49788->50553 50554 a44400 44 API calls 4 library calls 49788->50554 49791->49788 50423 a3ac81 50422->50423 50423->50423 50424 a3acd3 50423->50424 50425 a3ac9b 50423->50425 50428 a3fbf0 41 API calls 50424->50428 50426 a3e8a0 41 API calls 50425->50426 50427 a3acb2 50426->50427 50427->49581 50429 a3ad24 50428->50429 50429->49581 50431 a3afc5 50430->50431 50432 a3afb8 50430->50432 50433 a3afda 50431->50433 50434 a3b08c 50431->50434 50435 a37ef0 41 API calls 50432->50435 50437 a23040 std::_Throw_Cpp_error 41 API calls 50433->50437 50436 a22cf0 std::_Throw_Cpp_error 41 API calls 50434->50436 50435->50431 50438 a3b09c 50436->50438 50439 a3b013 50437->50439 50440 a3ace0 41 API calls 50438->50440 50441 a46db0 41 API calls 50439->50441 50553->49788 50554->49788 51311 a89f60 51317 a89f9b 51311->51317 51312 a8a880 51313 a363b0 41 API calls std::_Throw_Cpp_error 51313->51317 51317->51312 51317->51313 51319 a3af80 41 API calls 51317->51319 51320 a33d50 41 API calls 51317->51320 51321 a338b0 41 API calls 51317->51321 51323 abcbf0 51317->51323 51404 abaec0 51317->51404 51477 ab8a80 51317->51477 51551 ab61d0 51317->51551 51621 ab3ed0 51317->51621 51319->51317 51320->51317 51321->51317 51324 abcc26 51323->51324 51325 a37ef0 41 API calls 51324->51325 51326 abcc4f 51325->51326 51327 a340c0 41 API calls 51326->51327 51328 abcc79 51327->51328 51329 a3af80 41 API calls 51328->51329 51330 abcd14 __fread_nolock 51329->51330 51331 abcd32 SHGetFolderPathA 51330->51331 51332 a3ac50 41 API calls 51331->51332 51333 abcd5f 51332->51333 51334 a3ab20 41 API calls 51333->51334 51335 abce04 __fread_nolock 51334->51335 51336 abce1e GetPrivateProfileSectionNamesA 51335->51336 51403 abce51 std::ios_base::_Ios_base_dtor __fread_nolock std::_Locinfo::_Locinfo_ctor 51336->51403 51338 ac0fad lstrlen 51342 ac0fc3 51338->51342 51338->51403 51339 abcf42 GetPrivateProfileStringA 51339->51403 51340 a3e8a0 41 API calls 51340->51403 51341 ac101b 51343 a22cf0 std::_Throw_Cpp_error 41 API calls 51341->51343 51342->51317 51344 ac1034 51343->51344 51345 a3ace0 41 API calls 51344->51345 51346 ac1049 51345->51346 51347 a27cf0 41 API calls 51346->51347 51348 ac1061 51347->51348 51349 a551eb Concurrency::cancel_current_task RaiseException 51348->51349 51350 ac1075 51349->51350 51352 a58c60 std::_Throw_Cpp_error 40 API calls 51350->51352 51351 a5d098 77 API calls 51351->51403 51353 ac107a 51352->51353 51355 a22cf0 std::_Throw_Cpp_error 41 API calls 51353->51355 51354 b049f0 87 API calls 51354->51403 51358 ac108d 51355->51358 51356 af3b40 148 API calls 51356->51403 51357 a232d0 std::_Throw_Cpp_error 41 API calls 51357->51403 51360 a3ace0 41 API calls 51358->51360 51359 a3b430 53 API calls 51359->51403 51361 ac10a2 51360->51361 51362 a27cf0 41 API calls 51361->51362 51363 ac10ba 51362->51363 51365 a551eb Concurrency::cancel_current_task RaiseException 51363->51365 51364 af39a0 87 API calls 51364->51403 51366 ac10ce 51365->51366 51367 a22cf0 std::_Throw_Cpp_error 41 API calls 51366->51367 51368 ac10e2 51367->51368 51369 a3ace0 41 API calls 51368->51369 51371 ac10f7 51369->51371 51370 a3af80 41 API calls 51370->51403 51372 a27cf0 41 API calls 51371->51372 51373 ac110f 51372->51373 51374 a551eb Concurrency::cancel_current_task RaiseException 51373->51374 51375 ac1123 51374->51375 51376 a330f0 41 API calls 51376->51403 51378 abf77f CreateDirectoryA 51378->51403 51379 a23040 41 API calls std::_Throw_Cpp_error 51379->51403 51381 a3ad80 41 API calls 51381->51403 51382 a3abb0 41 API calls 51382->51403 51383 a46db0 41 API calls 51383->51403 51384 b04050 86 API calls 51384->51403 51385 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51385->51403 51386 a3ace0 41 API calls 51386->51403 51387 abfa66 CreateDirectoryA 51387->51403 51388 b04120 77 API calls 51388->51403 51389 a3b0e0 41 API calls 51389->51403 51391 a22cf0 std::_Throw_Cpp_error 41 API calls 51391->51403 51392 a3b7b0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection 51392->51403 51393 a3ab20 41 API calls 51393->51403 51394 a22fe0 40 API calls std::_Throw_Cpp_error 51394->51403 51395 a59810 42 API calls 51395->51403 51397 ac1130 154 API calls 51397->51403 51398 a37ef0 41 API calls 51398->51403 51399 a61618 74 API calls 51399->51403 51400 a33980 41 API calls 51400->51403 51401 a33d50 41 API calls 51401->51403 51403->51338 51403->51339 51403->51340 51403->51341 51403->51350 51403->51351 51403->51353 51403->51354 51403->51356 51403->51357 51403->51359 51403->51364 51403->51366 51403->51370 51403->51376 51403->51378 51403->51379 51403->51381 51403->51382 51403->51383 51403->51384 51403->51385 51403->51386 51403->51387 51403->51388 51403->51389 51403->51391 51403->51392 51403->51393 51403->51394 51403->51395 51403->51397 51403->51398 51403->51399 51403->51400 51403->51401 51693 a60f9e 51403->51693 51707 a4c070 41 API calls 2 library calls 51403->51707 51708 a44900 41 API calls 51403->51708 51709 a33200 51403->51709 51724 a3b9d0 41 API calls 2 library calls 51403->51724 51725 a336c0 41 API calls 2 library calls 51403->51725 51405 abaef6 51404->51405 51406 a37ef0 41 API calls 51405->51406 51407 abaf1f 51406->51407 51408 a340c0 41 API calls 51407->51408 51409 abaf49 51408->51409 51410 a3af80 41 API calls 51409->51410 51411 abafe4 __fread_nolock 51410->51411 51412 abb002 SHGetFolderPathA 51411->51412 51413 a3ac50 41 API calls 51412->51413 51414 abb02f 51413->51414 51415 a3ab20 41 API calls 51414->51415 51416 abb0d4 __fread_nolock 51415->51416 51417 abb0ee GetPrivateProfileSectionNamesA 51416->51417 51466 abb121 std::ios_base::_Ios_base_dtor __fread_nolock std::_Locinfo::_Locinfo_ctor 51417->51466 51418 a60f9e 49 API calls 51418->51466 51419 abca51 lstrlen 51423 abca67 51419->51423 51419->51466 51420 abb212 GetPrivateProfileStringA 51420->51466 51421 abcb88 51425 a58c60 std::_Throw_Cpp_error 40 API calls 51421->51425 51422 a3e8a0 41 API calls 51422->51466 51423->51317 51424 a3abb0 41 API calls 51424->51466 51426 abcb92 51425->51426 51427 a22cf0 std::_Throw_Cpp_error 41 API calls 51426->51427 51428 abcba9 51427->51428 51429 a3ace0 41 API calls 51428->51429 51430 abcbbe 51429->51430 51431 a27cf0 41 API calls 51430->51431 51432 abcbd6 51431->51432 51433 a551eb Concurrency::cancel_current_task RaiseException 51432->51433 51435 abcbea 51433->51435 51434 a3ab20 41 API calls 51434->51466 51436 a59810 42 API calls 51436->51466 51437 a5d098 77 API calls 51437->51466 51438 a340c0 41 API calls 51438->51466 51439 b03880 44 API calls 51439->51466 51441 abcae0 51444 a22cf0 std::_Throw_Cpp_error 41 API calls 51441->51444 51442 a232d0 41 API calls std::_Throw_Cpp_error 51442->51466 51443 a385d0 76 API calls 51443->51466 51446 abcaf7 51444->51446 51445 a36130 41 API calls 51445->51466 51447 a3ace0 41 API calls 51446->51447 51449 abcb0c 51447->51449 51448 af3b40 148 API calls 51448->51466 51450 a27cf0 41 API calls 51449->51450 51451 abcb24 51450->51451 51452 a551eb Concurrency::cancel_current_task RaiseException 51451->51452 51452->51421 51453 abcaa6 51455 a22cf0 std::_Throw_Cpp_error 41 API calls 51453->51455 51454 af39a0 87 API calls 51454->51466 51456 abcab9 51455->51456 51457 a3ace0 41 API calls 51456->51457 51458 abc9a7 51457->51458 51459 a27cf0 41 API calls 51458->51459 51459->51451 51460 abc97e 51462 a22cf0 std::_Throw_Cpp_error 41 API calls 51460->51462 51461 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51461->51466 51463 abc992 51462->51463 51464 a3ace0 41 API calls 51463->51464 51464->51458 51465 a37ef0 41 API calls 51465->51466 51466->51418 51466->51419 51466->51420 51466->51421 51466->51422 51466->51424 51466->51426 51466->51434 51466->51436 51466->51437 51466->51438 51466->51439 51466->51441 51466->51442 51466->51443 51466->51445 51466->51448 51466->51453 51466->51454 51466->51460 51466->51461 51466->51465 51468 a46db0 41 API calls 51466->51468 51469 a23040 41 API calls std::_Throw_Cpp_error 51466->51469 51470 a380a0 41 API calls 51466->51470 51471 abcb34 51466->51471 51472 a33d50 41 API calls 51466->51472 51473 a44900 41 API calls 51466->51473 51733 a3c3a0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51466->51733 51734 a43f40 102 API calls 4 library calls 51466->51734 51468->51466 51469->51466 51470->51466 51474 a22cf0 std::_Throw_Cpp_error 41 API calls 51471->51474 51472->51466 51473->51466 51475 abcb47 51474->51475 51476 a3ace0 41 API calls 51475->51476 51476->51458 51478 ab8ab6 51477->51478 51479 a37ef0 41 API calls 51478->51479 51480 ab8adf 51479->51480 51481 a340c0 41 API calls 51480->51481 51482 ab8b09 51481->51482 51483 a3af80 41 API calls 51482->51483 51484 ab8c48 __fread_nolock 51483->51484 51485 ab8c66 SHGetFolderPathA 51484->51485 51486 a3ac50 41 API calls 51485->51486 51487 ab8c93 51486->51487 51488 a3ab20 41 API calls 51487->51488 51489 ab8d47 __fread_nolock 51488->51489 51490 ab8d61 GetPrivateProfileSectionNamesA 51489->51490 51542 ab8d94 std::ios_base::_Ios_base_dtor __fread_nolock std::_Locinfo::_Locinfo_ctor 51490->51542 51491 a60f9e 49 API calls 51491->51542 51492 abad4c lstrlen 51496 abad62 51492->51496 51492->51542 51493 ab8e85 GetPrivateProfileStringA 51493->51542 51494 abae49 51498 a58c60 std::_Throw_Cpp_error 40 API calls 51494->51498 51495 a3e8a0 41 API calls 51495->51542 51496->51317 51497 a3abb0 41 API calls 51497->51542 51499 abae53 51498->51499 51736 a39e60 RaiseException 51499->51736 51501 abae58 51502 a22cf0 std::_Throw_Cpp_error 41 API calls 51501->51502 51503 abae6f 51502->51503 51504 a3ace0 41 API calls 51503->51504 51505 abae84 51504->51505 51507 a27cf0 41 API calls 51505->51507 51506 a3ab20 41 API calls 51506->51542 51508 abae9c 51507->51508 51510 a551eb Concurrency::cancel_current_task RaiseException 51508->51510 51509 a59810 42 API calls 51509->51542 51511 abaeb0 51510->51511 51512 a5d098 77 API calls 51512->51542 51513 a23040 41 API calls std::_Throw_Cpp_error 51513->51542 51514 a340c0 41 API calls 51514->51542 51515 a232d0 41 API calls std::_Throw_Cpp_error 51515->51542 51516 b03880 44 API calls 51516->51542 51517 abada1 51520 a22cf0 std::_Throw_Cpp_error 41 API calls 51517->51520 51519 a385d0 76 API calls 51519->51542 51522 abadb8 51520->51522 51521 a36130 41 API calls 51521->51542 51523 a3ace0 41 API calls 51522->51523 51525 abadcd 51523->51525 51524 af3b40 148 API calls 51524->51542 51526 a27cf0 41 API calls 51525->51526 51527 abade5 51526->51527 51529 a551eb Concurrency::cancel_current_task RaiseException 51527->51529 51528 a3af80 41 API calls 51528->51542 51529->51494 51530 af39a0 87 API calls 51530->51542 51531 ababf3 51532 a22cf0 std::_Throw_Cpp_error 41 API calls 51531->51532 51533 abac06 51532->51533 51534 a3ace0 41 API calls 51533->51534 51550 abac1b 51534->51550 51535 a27cf0 41 API calls 51535->51527 51536 a3fbf0 41 API calls 51536->51542 51537 a38f00 std::_Throw_Cpp_error 41 API calls 51537->51542 51538 a37ef0 41 API calls 51538->51542 51539 a46db0 41 API calls 51539->51542 51540 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51540->51542 51541 a363b0 std::_Throw_Cpp_error 41 API calls 51541->51542 51542->51491 51542->51492 51542->51493 51542->51494 51542->51495 51542->51497 51542->51499 51542->51501 51542->51506 51542->51509 51542->51512 51542->51513 51542->51514 51542->51515 51542->51516 51542->51517 51542->51519 51542->51521 51542->51524 51542->51528 51542->51530 51542->51531 51542->51536 51542->51537 51542->51538 51542->51539 51542->51540 51542->51541 51543 a380a0 41 API calls 51542->51543 51544 abadf5 51542->51544 51546 a44900 41 API calls 51542->51546 51547 a33d50 41 API calls 51542->51547 51735 a3c3a0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51542->51735 51543->51542 51545 a22cf0 std::_Throw_Cpp_error 41 API calls 51544->51545 51548 abae08 51545->51548 51546->51542 51547->51542 51549 a3ace0 41 API calls 51548->51549 51549->51550 51550->51535 51552 ab6206 51551->51552 51553 a37ef0 41 API calls 51552->51553 51554 ab622f 51553->51554 51555 a340c0 41 API calls 51554->51555 51556 ab6259 51555->51556 51557 a3af80 41 API calls 51556->51557 51558 ab62f4 __fread_nolock 51557->51558 51559 ab6312 SHGetFolderPathA 51558->51559 51560 a3ac50 41 API calls 51559->51560 51561 ab633f 51560->51561 51562 a3ab20 41 API calls 51561->51562 51563 ab63e4 __fread_nolock 51562->51563 51564 ab63fe GetPrivateProfileSectionNamesA 51563->51564 51616 ab6434 std::ios_base::_Ios_base_dtor __fread_nolock std::_Locinfo::_Locinfo_ctor 51564->51616 51565 a60f9e 49 API calls 51565->51616 51566 ab8930 lstrlen 51570 ab8949 51566->51570 51566->51616 51567 ab6525 GetPrivateProfileStringA 51567->51616 51568 ab8a17 51572 a58c60 std::_Throw_Cpp_error 40 API calls 51568->51572 51569 a3e8a0 41 API calls 51569->51616 51570->51317 51571 a3abb0 41 API calls 51571->51616 51573 ab8a21 51572->51573 51574 a22cf0 std::_Throw_Cpp_error 41 API calls 51573->51574 51575 ab8a35 51574->51575 51576 a3ace0 41 API calls 51575->51576 51577 ab8a4a 51576->51577 51578 a27cf0 41 API calls 51577->51578 51579 ab8a62 51578->51579 51580 a551eb Concurrency::cancel_current_task RaiseException 51579->51580 51582 ab8a76 51580->51582 51581 a3ab20 41 API calls 51581->51616 51583 a59810 42 API calls 51583->51616 51584 a5d098 77 API calls 51584->51616 51585 a340c0 41 API calls 51585->51616 51586 b03880 44 API calls 51586->51616 51588 ab8988 51591 a22cf0 std::_Throw_Cpp_error 41 API calls 51588->51591 51589 a232d0 41 API calls std::_Throw_Cpp_error 51589->51616 51590 a385d0 76 API calls 51590->51616 51592 ab899f 51591->51592 51594 a3ace0 41 API calls 51592->51594 51593 a36130 41 API calls 51593->51616 51607 ab8862 51594->51607 51595 af3b40 148 API calls 51595->51616 51596 a27cf0 41 API calls 51597 ab8a03 51596->51597 51599 a551eb Concurrency::cancel_current_task RaiseException 51597->51599 51598 a3af80 41 API calls 51598->51616 51599->51568 51600 a37ef0 41 API calls 51600->51616 51601 af39a0 87 API calls 51601->51616 51602 ab883a 51604 a22cf0 std::_Throw_Cpp_error 41 API calls 51602->51604 51603 a44900 41 API calls 51603->51616 51605 ab884d 51604->51605 51606 a3ace0 41 API calls 51605->51606 51606->51607 51607->51596 51608 a53662 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51608->51616 51609 a23040 41 API calls std::_Throw_Cpp_error 51609->51616 51610 a46db0 41 API calls 51610->51616 51611 a612e6 49 API calls 51611->51616 51612 a22fe0 40 API calls std::_Throw_Cpp_error 51612->51616 51614 a380a0 41 API calls 51614->51616 51615 ab89c3 51618 a22cf0 std::_Throw_Cpp_error 41 API calls 51615->51618 51616->51565 51616->51566 51616->51567 51616->51568 51616->51569 51616->51571 51616->51573 51616->51581 51616->51583 51616->51584 51616->51585 51616->51586 51616->51588 51616->51589 51616->51590 51616->51593 51616->51595 51616->51598 51616->51600 51616->51601 51616->51602 51616->51603 51616->51608 51616->51609 51616->51610 51616->51611 51616->51612 51616->51614 51616->51615 51617 a33d50 41 API calls 51616->51617 51737 a3c3a0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51616->51737 51738 a4c070 41 API calls 2 library calls 51616->51738 51617->51616 51619 ab89d6 51618->51619 51620 a3ace0 41 API calls 51619->51620 51620->51607 51622 ab3f06 51621->51622 51623 a37ef0 41 API calls 51622->51623 51624 ab3f2f 51623->51624 51625 a340c0 41 API calls 51624->51625 51626 ab3f59 51625->51626 51627 a3af80 41 API calls 51626->51627 51628 ab3ff4 __fread_nolock 51627->51628 51629 ab4012 SHGetFolderPathA 51628->51629 51630 a3ac50 41 API calls 51629->51630 51631 ab403f 51630->51631 51632 a3ab20 41 API calls 51631->51632 51633 ab40e4 __fread_nolock 51632->51633 51634 ab40fe GetPrivateProfileSectionNamesA 51633->51634 51688 ab4131 std::ios_base::_Ios_base_dtor __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z std::_Locinfo::_Locinfo_ctor 51634->51688 51635 a60f9e 49 API calls 51635->51688 51636 ab606e lstrlen 51640 ab6084 51636->51640 51636->51688 51637 ab4222 GetPrivateProfileStringA 51637->51688 51638 ab616b 51641 a58c60 std::_Throw_Cpp_error 40 API calls 51638->51641 51639 a3e8a0 41 API calls 51639->51688 51640->51317 51643 ab6175 51641->51643 51642 a3abb0 41 API calls 51642->51688 51644 a22cf0 std::_Throw_Cpp_error 41 API calls 51643->51644 51645 ab618c 51644->51645 51646 a3ace0 41 API calls 51645->51646 51647 ab61a1 51646->51647 51648 a27cf0 41 API calls 51647->51648 51649 ab61b9 51648->51649 51651 a551eb Concurrency::cancel_current_task RaiseException 51649->51651 51650 a3ab20 41 API calls 51650->51688 51652 ab61cd 51651->51652 51653 a59810 42 API calls 51653->51688 51654 a5d098 77 API calls 51654->51688 51655 a340c0 41 API calls 51655->51688 51656 b03880 44 API calls 51656->51688 51658 ab60c3 51662 a22cf0 std::_Throw_Cpp_error 41 API calls 51658->51662 51659 a232d0 41 API calls std::_Throw_Cpp_error 51659->51688 51660 a385d0 76 API calls 51660->51688 51661 a380a0 41 API calls 51661->51688 51664 ab60da 51662->51664 51663 a36130 41 API calls 51663->51688 51665 a3ace0 41 API calls 51664->51665 51667 ab60ef 51665->51667 51666 af3b40 148 API calls 51666->51688 51668 a27cf0 41 API calls 51667->51668 51669 ab6107 51668->51669 51671 a551eb Concurrency::cancel_current_task RaiseException 51669->51671 51670 a3af80 41 API calls 51670->51688 51671->51638 51672 ab5f15 51675 a22cf0 std::_Throw_Cpp_error 41 API calls 51672->51675 51673 af39a0 87 API calls 51673->51688 51674 a33d50 41 API calls 51674->51688 51676 ab5f28 51675->51676 51677 a3ace0 41 API calls 51676->51677 51678 ab5f3d 51677->51678 51679 a27cf0 41 API calls 51678->51679 51679->51669 51680 a3fbf0 41 API calls 51680->51688 51681 a38f00 std::_Throw_Cpp_error 41 API calls 51681->51688 51682 a37ef0 41 API calls 51682->51688 51683 a53662 std::_Facet_Register 3 API calls 51683->51688 51684 a23040 41 API calls std::_Throw_Cpp_error 51684->51688 51685 a46db0 41 API calls 51685->51688 51686 a612e6 49 API calls 51686->51688 51687 ab6117 51689 a22cf0 std::_Throw_Cpp_error 41 API calls 51687->51689 51688->51635 51688->51636 51688->51637 51688->51638 51688->51639 51688->51642 51688->51643 51688->51650 51688->51653 51688->51654 51688->51655 51688->51656 51688->51658 51688->51659 51688->51660 51688->51661 51688->51663 51688->51666 51688->51670 51688->51672 51688->51673 51688->51674 51688->51680 51688->51681 51688->51682 51688->51683 51688->51684 51688->51685 51688->51686 51688->51687 51690 a44900 41 API calls 51688->51690 51739 a3c3a0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 51688->51739 51691 ab612a 51689->51691 51690->51688 51692 a3ace0 41 API calls 51691->51692 51692->51678 51694 a60ff5 51693->51694 51695 a60fad 51693->51695 51730 a6100b 49 API calls 3 library calls 51694->51730 51697 a60fb3 51695->51697 51698 a60fd0 51695->51698 51726 a616ef 14 API calls __dosmaperr 51697->51726 51706 a60fee 51698->51706 51728 a616ef 14 API calls __dosmaperr 51698->51728 51699 a60fc3 51699->51403 51701 a60fb8 51727 a58c50 40 API calls __fread_nolock 51701->51727 51704 a60fdf 51729 a58c50 40 API calls __fread_nolock 51704->51729 51706->51403 51707->51403 51708->51403 51710 a3325c 51709->51710 51715 a33225 51709->51715 51711 a22cf0 std::_Throw_Cpp_error 41 API calls 51710->51711 51712 a33269 51711->51712 51731 a27b10 41 API calls 3 library calls 51712->51731 51713 a33235 51713->51403 51715->51713 51717 a22cf0 std::_Throw_Cpp_error 41 API calls 51715->51717 51716 a33281 51718 a551eb Concurrency::cancel_current_task RaiseException 51716->51718 51719 a3329f 51717->51719 51718->51715 51732 a27b10 41 API calls 3 library calls 51719->51732 51721 a332b7 51722 a551eb Concurrency::cancel_current_task RaiseException 51721->51722 51723 a332c8 51722->51723 51724->51403 51725->51403 51726->51701 51727->51699 51728->51704 51729->51699 51730->51699 51731->51716 51732->51721 51733->51466 51734->51466 51735->51542 51737->51616 51738->51616 51739->51688 45002 a22e70 45003 a22e88 45002->45003 45005 a22ea9 45002->45005 45004 a22f60 45005->45004 45011 a232d0 45005->45011 45007 a22f3c std::_Locinfo::_Locinfo_ctor 45008 a22eee std::_Locinfo::_Locinfo_ctor 45008->45007 45025 a22fe0 40 API calls 2 library calls 45008->45025 45010 a22f2b 45012 a232e2 45011->45012 45013 a23306 45011->45013 45014 a232e9 45012->45014 45015 a2331f 45012->45015 45016 a23318 45013->45016 45018 a53662 std::_Facet_Register 3 API calls 45013->45018 45026 a53662 45014->45026 45034 a22b50 RaiseException Concurrency::cancel_current_task ___std_exception_copy 45015->45034 45016->45008 45021 a23310 45018->45021 45020 a232ef 45023 a232f8 45020->45023 45035 a58c60 45020->45035 45021->45008 45023->45008 45025->45010 45027 a53667 45026->45027 45028 a53681 45027->45028 45031 a22b50 Concurrency::cancel_current_task 45027->45031 45043 a65a79 RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 45027->45043 45028->45020 45030 a5368d 45030->45030 45031->45030 45040 a551eb 45031->45040 45033 a22b6c ___std_exception_copy 45033->45020 45034->45020 45044 a58b9c 40 API calls __fread_nolock 45035->45044 45037 a58c6f 45045 a58c7d 11 API calls std::locale::_Setgloballocale 45037->45045 45039 a58c7c 45041 a55232 RaiseException 45040->45041 45042 a55205 45040->45042 45041->45033 45042->45041 45043->45027 45044->45037 45045->45039 51185 a81c30 51186 a81c80 51185->51186 51187 a3ab20 41 API calls 51186->51187 51188 a81d54 51187->51188 51189 b04050 86 API calls 51188->51189 51190 a81d7a 51189->51190 51191 b03fc0 85 API calls 51190->51191 51192 a81d9d 51190->51192 51191->51192 51193 a3b260 41 API calls 51192->51193 51195 a827de 51192->51195 51197 a827b0 51192->51197 51220 a81dcd 51193->51220 51194 b03b20 93 API calls 51194->51195 51196 a3ab20 41 API calls 51195->51196 51198 a828c3 51196->51198 51197->51194 51197->51195 51199 b04050 86 API calls 51198->51199 51200 a828e9 51199->51200 51201 b03fc0 85 API calls 51200->51201 51202 a8290c 51200->51202 51201->51202 51203 a3b260 41 API calls 51202->51203 51205 a83349 51202->51205 51206 a8331f 51202->51206 51231 a8293c 51203->51231 51204 b03b20 93 API calls 51204->51205 51206->51204 51206->51205 51207 a3b260 41 API calls 51207->51220 51208 a363b0 41 API calls std::_Throw_Cpp_error 51208->51220 51209 a33200 41 API calls 51209->51231 51210 a3b260 41 API calls 51210->51231 51211 a3ac50 41 API calls 51211->51220 51212 a363b0 41 API calls std::_Throw_Cpp_error 51212->51231 51214 a36240 41 API calls 51214->51220 51215 a22cf0 41 API calls std::_Throw_Cpp_error 51215->51220 51216 b04050 86 API calls 51216->51220 51217 a59810 42 API calls 51217->51220 51218 b03fc0 85 API calls 51218->51220 51219 a3ae20 41 API calls 51219->51220 51220->51197 51220->51207 51220->51208 51220->51211 51220->51214 51220->51215 51220->51216 51220->51217 51220->51218 51220->51219 51222 a3abb0 41 API calls 51220->51222 51226 a330f0 41 API calls 51220->51226 51228 a5d098 77 API calls 51220->51228 51229 a33200 41 API calls 51220->51229 51236 a3af80 41 API calls 51220->51236 51238 a3b400 41 API calls 51220->51238 51239 a23350 77 API calls 51220->51239 51243 a36210 41 API calls std::_Throw_Cpp_error 51220->51243 51221 a3ac50 41 API calls 51221->51231 51222->51220 51223 b04050 86 API calls 51223->51231 51225 a36240 41 API calls 51225->51231 51226->51220 51227 b03fc0 85 API calls 51227->51231 51228->51220 51229->51220 51230 a59810 42 API calls 51230->51231 51231->51206 51231->51209 51231->51210 51231->51212 51231->51221 51231->51223 51231->51225 51231->51227 51231->51230 51232 a3ae20 41 API calls 51231->51232 51233 a3abb0 41 API calls 51231->51233 51234 a330f0 41 API calls 51231->51234 51235 a5d098 77 API calls 51231->51235 51237 a22cf0 41 API calls std::_Throw_Cpp_error 51231->51237 51240 a3b400 41 API calls 51231->51240 51241 a3af80 41 API calls 51231->51241 51242 a23350 77 API calls 51231->51242 51244 a36210 41 API calls std::_Throw_Cpp_error 51231->51244 51232->51231 51233->51231 51234->51231 51235->51231 51236->51220 51237->51231 51238->51220 51239->51220 51240->51231 51241->51231 51242->51231 51243->51220 51244->51231 51899 ae4eb0 51900 ae527c 51899->51900 51915 ae4eee std::ios_base::_Ios_base_dtor __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 51899->51915 51901 ae4f37 setsockopt recv WSAGetLastError 51901->51900 51901->51915 51903 ae51c5 recv 51906 ae525f Sleep 51903->51906 51905 ae5267 Sleep 51905->51900 51905->51915 51906->51905 51907 a38dc0 41 API calls 51908 ae4fdd recv 51907->51908 51909 ae4ffe recv 51908->51909 51908->51915 51909->51915 51910 a29280 44 API calls 51910->51915 51911 ae5291 51916 a58c60 std::_Throw_Cpp_error 40 API calls 51911->51916 51912 a363b0 std::_Throw_Cpp_error 41 API calls 51912->51915 51913 ae5086 setsockopt recv 51913->51915 51914 a38dc0 41 API calls 51914->51913 51915->51901 51915->51903 51915->51905 51915->51906 51915->51907 51915->51910 51915->51911 51915->51912 51915->51913 51915->51914 51919 ae5940 WSAStartup 51915->51919 51932 ae52a0 51915->51932 51991 a53059 51915->51991 51917 ae5296 51916->51917 51920 ae5a46 51919->51920 51922 ae5978 51919->51922 51920->51915 51921 ae59ae getaddrinfo 51923 ae59f6 51921->51923 51924 ae5a40 WSACleanup 51921->51924 51922->51920 51922->51921 51925 ae5a54 FreeAddrInfoW 51923->51925 51926 ae5a04 socket 51923->51926 51924->51920 51925->51924 51927 ae5a60 51925->51927 51926->51924 51928 ae5a1a connect 51926->51928 51927->51915 51929 ae5a2c closesocket 51928->51929 51930 ae5a50 51928->51930 51929->51926 51931 ae5a36 FreeAddrInfoW 51929->51931 51930->51925 51931->51924 51933 ae52ee 51932->51933 51934 ae531c 51932->51934 51935 a22cf0 std::_Throw_Cpp_error 41 API calls 51933->51935 51936 ae533e 51934->51936 51937 ae5324 51934->51937 51938 ae5300 51935->51938 51940 ae5346 51936->51940 51941 ae5360 51936->51941 51994 a36290 41 API calls 51937->51994 51942 a29280 44 API calls 51938->51942 51995 a36290 41 API calls 51940->51995 51944 ae5368 51941->51944 51945 ae5385 51941->51945 51959 ae5314 51942->51959 51944->51959 51996 a36290 41 API calls 51944->51996 51946 ae538d 51945->51946 51947 ae53ab 51945->51947 51997 a612a7 49 API calls __fread_nolock 51946->51997 51950 ae53cb 51947->51950 51951 ae5670 51947->51951 51947->51959 51998 a25400 85 API calls std::_Throw_Cpp_error 51950->51998 51953 ae56cb 51951->51953 51954 ae5678 51951->51954 51955 ae5726 51953->51955 51956 ae56d3 51953->51956 51958 a3b430 53 API calls 51954->51958 51961 ae572e 51955->51961 51962 ae5781 51955->51962 51960 a3b430 53 API calls 51956->51960 51957 ae53f0 51970 a22cf0 std::_Throw_Cpp_error 41 API calls 51957->51970 51973 a3ace0 41 API calls 51957->51973 51974 ae54bb 51957->51974 51989 ae5629 51957->51989 51958->51959 51959->51915 51960->51959 51965 a3b430 53 API calls 51961->51965 51963 ae57dc 51962->51963 51964 ae5789 51962->51964 51967 ae5834 51963->51967 51968 ae57e4 51963->51968 51966 a3b430 53 API calls 51964->51966 51965->51959 51966->51959 51967->51959 52002 a78af0 50 API calls 2 library calls 51967->52002 51971 a3b430 53 API calls 51968->51971 51969 a52b9a RtlReleaseSRWLockExclusive 51969->51959 51970->51957 51971->51959 51973->51957 51999 a22d30 41 API calls std::_Throw_Cpp_error 51974->51999 51976 ae54df 52000 af3670 43 API calls 5 library calls 51976->52000 51978 ae54f0 51979 ae5562 GetCurrentProcess 51978->51979 51983 ae5595 51978->51983 51980 a363b0 std::_Throw_Cpp_error 41 API calls 51979->51980 51981 ae557e 51980->51981 52001 aec630 61 API calls 3 library calls 51981->52001 51985 a59810 42 API calls 51983->51985 51984 ae558d 51984->51989 51986 ae55f7 51985->51986 51987 a61618 74 API calls 51986->51987 51986->51989 51988 ae5623 51987->51988 51990 a5d098 77 API calls 51988->51990 51989->51969 51990->51989 52003 a5360d 51991->52003 51994->51959 51995->51959 51996->51959 51997->51959 51998->51957 51999->51976 52000->51978 52001->51984 52002->51959 52004 a5363d GetSystemTimePreciseAsFileTime 52003->52004 52005 a53649 GetSystemTimeAsFileTime 52003->52005 52006 a53067 52004->52006 52005->52006 52006->51915 45296 a7f280 45297 a7f2ec 45296->45297 45298 a7f2cd 45296->45298 45302 a363b0 45298->45302 45300 a7f2df 45307 ab1a60 45300->45307 45304 a363d8 45302->45304 45303 a363e7 45303->45300 45304->45303 45305 a232d0 std::_Throw_Cpp_error 41 API calls 45304->45305 45306 a3642a std::_Locinfo::_Locinfo_ctor 45305->45306 45306->45300 45419 a559a0 45307->45419 45309 ab1ab5 SHGetFolderPathA 45310 ab1c20 45309->45310 45310->45310 45421 a23040 45310->45421 45312 ab1c3c 45427 a3fbf0 45312->45427 45315 ab3299 45317 a58c60 std::_Throw_Cpp_error 40 API calls 45315->45317 45316 ab1c6d std::ios_base::_Ios_base_dtor 45316->45315 45436 b04050 45316->45436 45318 ab329e 45317->45318 45451 a37ef0 45318->45451 45320 ab324d 45320->45297 45324 ab32fd 45470 a340c0 45324->45470 45329 ab33dc 45330 ab3e1d 45329->45330 45331 ab33f7 45329->45331 45582 a22cf0 45330->45582 45335 a23040 std::_Throw_Cpp_error 41 API calls 45331->45335 45333 a37ef0 41 API calls 45333->45329 45420 a559b7 45419->45420 45420->45309 45420->45420 45422 a23052 45421->45422 45423 a230c8 45421->45423 45424 a23057 std::_Locinfo::_Locinfo_ctor 45422->45424 45425 a232d0 std::_Throw_Cpp_error 41 API calls 45422->45425 45424->45312 45426 a230a3 std::_Locinfo::_Locinfo_ctor 45425->45426 45426->45312 45429 a3fc8d 45427->45429 45431 a3fc12 std::_Locinfo::_Locinfo_ctor 45427->45431 45428 a3fd5e 45429->45428 45430 a232d0 std::_Throw_Cpp_error 41 API calls 45429->45430 45432 a3fce1 std::_Locinfo::_Locinfo_ctor 45430->45432 45431->45316 45433 a3fd3a std::_Locinfo::_Locinfo_ctor 45432->45433 45605 a22fe0 40 API calls 2 library calls 45432->45605 45433->45316 45435 a3fd27 45435->45316 45606 a52b89 45436->45606 45439 b04087 45442 b04104 45439->45442 45446 b04093 45439->45446 45440 b040fd 45612 a52524 45440->45612 45443 a52524 std::_Throw_Cpp_error 76 API calls 45442->45443 45444 b04115 45443->45444 45447 b040ab GetFileAttributesA 45446->45447 45449 b040c2 45446->45449 45447->45449 45450 b040b7 GetLastError 45447->45450 45609 a52b9a 45449->45609 45450->45449 45452 a38034 45451->45452 45453 a37f1d 45451->45453 45462 a22cf0 std::_Throw_Cpp_error 41 API calls 45452->45462 45465 a37f29 45452->45465 45454 a37f83 45453->45454 45455 a37fcb 45453->45455 45456 a37f24 45453->45456 45457 a37f2b 45453->45457 45458 a37f7c 45453->45458 45459 a53662 std::_Facet_Register 3 API calls 45454->45459 45455->45324 45740 a3c3a0 RaiseException RtlEnterCriticalSection RtlLeaveCriticalSection std::_Facet_Register 45456->45740 45461 a53662 std::_Facet_Register 3 API calls 45457->45461 45741 a3cf80 41 API calls 2 library calls 45458->45741 45459->45465 45461->45465 45464 a3804f 45462->45464 45742 a27f90 41 API calls 2 library calls 45464->45742 45465->45324 45467 a38062 45468 a551eb Concurrency::cancel_current_task RaiseException 45467->45468 45469 a38073 45468->45469 45471 a340ff 45470->45471 45472 a53662 std::_Facet_Register 3 API calls 45471->45472 45473 a3412e 45472->45473 45477 a341ac 45473->45477 45743 a4bf20 41 API calls 3 library calls 45473->45743 45475 a34171 45475->45477 45744 a39860 41 API calls 45475->45744 45477->45329 45477->45333 45488 a3e8a0 45489 a3e8ce 45488->45489 45491 a3e8f8 std::_Locinfo::_Locinfo_ctor 45488->45491 45605->45435 45620 a52bb8 GetCurrentThreadId 45606->45620 45610 a52bb4 45609->45610 45611 a52ba6 RtlReleaseSRWLockExclusive 45609->45611 45610->45318 45610->45320 45610->45488 45611->45610 45613 a5253a std::_Throw_Cpp_error 45612->45613 45644 a524d7 45613->45644 45621 a52c01 45620->45621 45622 a52be2 45620->45622 45624 a52c21 45621->45624 45625 a52c0a 45621->45625 45623 a52be7 RtlAcquireSRWLockExclusive 45622->45623 45631 a52bf7 45622->45631 45623->45631 45626 a52c80 45624->45626 45633 a52c39 45624->45633 45627 a52c15 RtlAcquireSRWLockExclusive 45625->45627 45625->45631 45628 a52c87 RtlTryAcquireSRWLockExclusive 45626->45628 45626->45631 45627->45631 45628->45631 45630 a52b96 45630->45439 45630->45440 45635 a53d67 45631->45635 45633->45631 45634 a52c70 RtlTryAcquireSRWLockExclusive 45633->45634 45642 a5301b GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime __aulldiv __aullrem __Xtime_get_ticks 45633->45642 45634->45631 45634->45633 45636 a53d70 IsProcessorFeaturePresent 45635->45636 45637 a53d6f 45635->45637 45639 a5454a 45636->45639 45637->45630 45643 a5450d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 45639->45643 45641 a5462d 45641->45630 45642->45633 45643->45641 45645 a524e3 __EH_prolog3_GS 45644->45645 45646 a22cf0 std::_Throw_Cpp_error 41 API calls 45645->45646 45647 a524f7 45646->45647 45740->45465 45741->45465 45742->45467 45743->45475 45744->45475 51740 a86b40 51741 a86b8a 51740->51741 51743 a88520 51741->51743 51744 a3ab20 41 API calls 51741->51744 51747 a8956b 51741->51747 51742 a89954 51837 aaff60 51742->51837 51748 a3ab20 41 API calls 51743->51748 51746 a86c21 51744->51746 51749 b04050 86 API calls 51746->51749 51747->51742 51754 a3ab20 41 API calls 51747->51754 51750 a8860b 51748->51750 51752 a86c47 51749->51752 51756 a59810 42 API calls 51750->51756 51751 a89c70 51874 a32c30 40 API calls 2 library calls 51751->51874 51758 b03fc0 85 API calls 51752->51758 51760 a86c6a 51752->51760 51759 a89658 51754->51759 51755 a89c82 51764 a88633 51756->51764 51757 a89962 51757->51751 51763 a3ab20 41 API calls 51757->51763 51758->51760 51762 a59810 42 API calls 51759->51762 51760->51743 51761 a3b260 41 API calls 51760->51761 51766 a8791c 51760->51766 51809 a86c99 51761->51809 51771 a89680 51762->51771 51765 a89a51 51763->51765 51764->51747 51770 a23350 77 API calls 51764->51770 51769 a59810 42 API calls 51765->51769 51767 a884f6 51766->51767 51768 a3b260 41 API calls 51766->51768 51767->51743 51772 b03b20 93 API calls 51767->51772 51812 a8794e 51768->51812 51774 a89a79 51769->51774 51775 a886dd 51770->51775 51771->51742 51773 a23350 77 API calls 51771->51773 51772->51743 51790 a89731 51773->51790 51774->51751 51779 a23350 77 API calls 51774->51779 51777 a3b260 41 API calls 51775->51777 51781 a88e14 51775->51781 51810 a88703 51777->51810 51778 a8994e 51782 a5d098 77 API calls 51778->51782 51792 a89b2a 51779->51792 51780 a89554 51786 a5d098 77 API calls 51780->51786 51781->51780 51785 a3b260 41 API calls 51781->51785 51782->51742 51783 a330f0 41 API calls 51783->51812 51784 a33200 41 API calls 51784->51809 51814 a88e46 51785->51814 51786->51747 51787 a89c6a 51788 a5d098 77 API calls 51787->51788 51788->51751 51789 a33200 41 API calls 51789->51812 51790->51778 51791 a23350 77 API calls 51790->51791 51791->51790 51792->51787 51794 a23350 77 API calls 51792->51794 51793 a22cf0 41 API calls std::_Throw_Cpp_error 51793->51809 51794->51792 51795 a330f0 41 API calls 51795->51810 51796 a22cf0 41 API calls std::_Throw_Cpp_error 51796->51812 51797 a33200 41 API calls 51797->51810 51798 a330f0 41 API calls 51798->51814 51799 a22cf0 41 API calls std::_Throw_Cpp_error 51799->51810 51800 a3af80 41 API calls 51800->51809 51801 a33200 41 API calls 51801->51814 51802 a22cf0 41 API calls std::_Throw_Cpp_error 51802->51814 51803 a3af80 41 API calls 51803->51812 51804 a3b400 41 API calls 51804->51809 51805 a3af80 41 API calls 51805->51814 51806 a3b400 41 API calls 51806->51812 51807 a3b400 41 API calls 51807->51810 51808 a363b0 41 API calls std::_Throw_Cpp_error 51808->51809 51809->51766 51809->51784 51809->51793 51809->51800 51809->51804 51809->51808 51813 a3ac50 41 API calls 51809->51813 51815 a36240 41 API calls 51809->51815 51825 b04120 77 API calls 51809->51825 51828 a59810 42 API calls 51809->51828 51831 a23350 77 API calls 51809->51831 51832 a5d098 77 API calls 51809->51832 51833 b04050 86 API calls 51809->51833 51836 b03fc0 85 API calls 51809->51836 51862 a330f0 51809->51862 51871 b03820 41 API calls 51809->51871 51872 a36210 41 API calls std::_Throw_Cpp_error 51809->51872 51810->51781 51810->51795 51810->51797 51810->51799 51810->51807 51817 a3af80 41 API calls 51810->51817 51820 a23350 77 API calls 51810->51820 51811 a363b0 41 API calls std::_Throw_Cpp_error 51811->51812 51812->51767 51812->51783 51812->51789 51812->51796 51812->51803 51812->51806 51812->51811 51818 a3ac50 41 API calls 51812->51818 51819 b04050 86 API calls 51812->51819 51824 a36240 41 API calls 51812->51824 51827 b04120 77 API calls 51812->51827 51829 b03fc0 85 API calls 51812->51829 51830 a59810 42 API calls 51812->51830 51834 a23350 77 API calls 51812->51834 51835 a5d098 77 API calls 51812->51835 51873 a36210 41 API calls std::_Throw_Cpp_error 51812->51873 51813->51809 51814->51780 51814->51798 51814->51801 51814->51802 51814->51805 51816 a3b400 41 API calls 51814->51816 51821 a23350 77 API calls 51814->51821 51815->51809 51816->51814 51817->51810 51818->51812 51819->51812 51820->51810 51821->51814 51824->51812 51825->51809 51827->51812 51828->51809 51829->51812 51830->51812 51831->51809 51832->51809 51833->51809 51834->51812 51835->51812 51836->51809 51875 ab1680 51837->51875 51839 aaffcd 51839->51757 51840 aaffc7 51840->51839 51841 a23040 std::_Throw_Cpp_error 41 API calls 51840->51841 51842 ab000e 51841->51842 51844 a38f00 std::_Throw_Cpp_error 41 API calls 51842->51844 51845 ab00c0 51844->51845 51893 ab13f0 45 API calls 2 library calls 51845->51893 51847 a385d0 76 API calls 51848 ab0569 51847->51848 51848->51839 51849 ab0594 51851 a58c60 std::_Throw_Cpp_error 40 API calls 51849->51851 51850 a3e8a0 41 API calls 51855 ab00e7 std::ios_base::_Ios_base_dtor std::_Locinfo::_Locinfo_ctor 51850->51855 51853 ab059e 51851->51853 51852 a3ad80 41 API calls 51852->51855 51854 a3ab20 41 API calls 51854->51855 51855->51849 51855->51850 51855->51852 51855->51854 51858 a232d0 std::_Throw_Cpp_error 41 API calls 51855->51858 51859 a363b0 41 API calls std::_Throw_Cpp_error 51855->51859 51861 ab0553 51855->51861 51894 ab0ba0 46 API calls 4 library calls 51855->51894 51895 ab05a0 50 API calls 5 library calls 51855->51895 51896 a42ac0 41 API calls 4 library calls 51855->51896 51858->51855 51859->51855 51861->51847 51863 a33114 51862->51863 51864 a3316c 51862->51864 51863->51809 51865 a22cf0 std::_Throw_Cpp_error 41 API calls 51864->51865 51866 a33179 51865->51866 51898 a27b10 41 API calls 3 library calls 51866->51898 51868 a33191 51869 a551eb Concurrency::cancel_current_task RaiseException 51868->51869 51870 a331a2 51869->51870 51871->51809 51872->51809 51873->51812 51874->51755 51876 ab16c5 __fread_nolock 51875->51876 51877 ab16f7 RegOpenKeyExA 51876->51877 51878 ab1a3b 51877->51878 51879 ab18b7 RegQueryValueExA RegCloseKey 51877->51879 51878->51840 51879->51878 51880 ab18e5 51879->51880 51881 a23040 std::_Throw_Cpp_error 41 API calls 51880->51881 51882 ab190a 51881->51882 51883 ab1939 51882->51883 51884 ab1a50 51882->51884 51886 a23040 std::_Throw_Cpp_error 41 API calls 51883->51886 51897 a39e60 RaiseException 51884->51897 51887 ab1955 std::_Locinfo::_Locinfo_ctor 51886->51887 51888 a58c60 std::_Throw_Cpp_error 40 API calls 51887->51888 51890 ab19b7 std::ios_base::_Ios_base_dtor 51887->51890 51888->51890 51889 a58c60 std::_Throw_Cpp_error 40 API calls 51891 ab1a5f 51889->51891 51890->51889 51892 ab1a09 std::ios_base::_Ios_base_dtor 51890->51892 51892->51840 51893->51855 51894->51855 51895->51855 51896->51855 51898->51868 45046 a39950 45047 a39968 45046->45047 45048 a39978 std::ios_base::_Ios_base_dtor 45046->45048 45047->45048 45049 a58c60 std::_Throw_Cpp_error 40 API calls 45047->45049 45050 a3998d 45049->45050 45051 a39a4f 45050->45051 45058 a52b64 45050->45058 45055 a399dd 45065 a3c430 74 API calls 4 library calls 45055->45065 45057 a39a04 45060 a52ae7 45058->45060 45059 a399cc 45059->45051 45064 a383b0 40 API calls 45059->45064 45060->45059 45066 a5d5e6 45060->45066 45064->45055 45065->45057 45067 a5d5f9 __fread_nolock 45066->45067 45078 a5d33d 45067->45078 45072 a5d098 45073 a5d0ab __fread_nolock 45072->45073 45224 a5cf73 45073->45224 45075 a5d0b7 45076 a5898c __fread_nolock 40 API calls 45075->45076 45077 a5d0c3 45076->45077 45077->45059 45079 a5d349 __fread_nolock 45078->45079 45080 a5d34f 45079->45080 45083 a5d392 45079->45083 45105 a58bd3 29 API calls 2 library calls 45080->45105 45082 a5d36a 45089 a5898c 45082->45089 45095 a61240 RtlEnterCriticalSection 45083->45095 45085 a5d39e 45096 a5d4c0 45085->45096 45087 a5d3b4 45106 a5d3dd RtlLeaveCriticalSection __fread_nolock 45087->45106 45090 a58998 45089->45090 45093 a589af 45090->45093 45222 a58a37 40 API calls 2 library calls 45090->45222 45094 a52b4e 45093->45094 45223 a58a37 40 API calls 2 library calls 45093->45223 45094->45059 45094->45072 45095->45085 45097 a5d4e6 45096->45097 45098 a5d4d3 45096->45098 45107 a5d3e7 45097->45107 45098->45087 45101 a5d509 45104 a5d597 45101->45104 45111 a59a81 45101->45111 45104->45087 45105->45082 45106->45082 45108 a5d450 45107->45108 45109 a5d3f8 45107->45109 45108->45101 45109->45108 45120 a625ed 42 API calls __fread_nolock 45109->45120 45112 a59a9a 45111->45112 45116 a59ac1 45111->45116 45112->45116 45121 a6a1db 45112->45121 45114 a59ab6 45128 a69668 45114->45128 45117 a6262d 45116->45117 45198 a6250c 45117->45198 45119 a62646 45119->45104 45120->45108 45122 a6a1e7 45121->45122 45123 a6a1fc 45121->45123 45139 a616ef 14 API calls __dosmaperr 45122->45139 45123->45114 45125 a6a1ec 45140 a58c50 40 API calls __fread_nolock 45125->45140 45127 a6a1f7 45127->45114 45131 a69674 __fread_nolock 45128->45131 45129 a6967c 45129->45116 45130 a696b5 45170 a58bd3 29 API calls 2 library calls 45130->45170 45131->45129 45131->45130 45132 a696fb 45131->45132 45141 a6e6b2 RtlEnterCriticalSection 45132->45141 45135 a69701 45137 a6971f 45135->45137 45142 a69779 45135->45142 45171 a69771 RtlLeaveCriticalSection 45137->45171 45139->45125 45140->45127 45141->45135 45143 a697a1 45142->45143 45147 a697c4 __fread_nolock 45142->45147 45144 a697a5 45143->45144 45146 a69800 45143->45146 45179 a58bd3 29 API calls 2 library calls 45144->45179 45148 a6981e 45146->45148 45149 a6262d 42 API calls 45146->45149 45147->45137 45172 a692be 45148->45172 45149->45148 45170->45129 45171->45129 45179->45147 45204 a6e92e 45198->45204 45200 a6251e 45201 a6253a SetFilePointerEx 45200->45201 45203 a62526 __fread_nolock 45200->45203 45202 a62552 GetLastError 45201->45202 45201->45203 45202->45203 45203->45119 45205 a6e950 45204->45205 45206 a6e93b 45204->45206 45211 a6e975 45205->45211 45219 a616dc 14 API calls __dosmaperr 45205->45219 45217 a616dc 14 API calls __dosmaperr 45206->45217 45208 a6e940 45218 a616ef 14 API calls __dosmaperr 45208->45218 45211->45200 45212 a6e980 45220 a616ef 14 API calls __dosmaperr 45212->45220 45214 a6e988 45221 a58c50 40 API calls __fread_nolock 45214->45221 45215 a6e948 45215->45200 45217->45208 45218->45215 45219->45212 45220->45214 45221->45215 45222->45093 45223->45094 45225 a5cf7f __fread_nolock 45224->45225 45226 a5cfac 45225->45226 45227 a5cf89 45225->45227 45234 a5cfa4 45226->45234 45235 a61240 RtlEnterCriticalSection 45226->45235 45250 a58bd3 29 API calls 2 library calls 45227->45250 45230 a5cfca 45236 a5d00a 45230->45236 45232 a5cfd7 45251 a5d002 RtlLeaveCriticalSection __fread_nolock 45232->45251 45234->45075 45235->45230 45237 a5d017 45236->45237 45238 a5d03a 45236->45238 45263 a58bd3 29 API calls 2 library calls 45237->45263 45240 a59a81 72 API calls 45238->45240 45248 a5d032 45238->45248 45241 a5d052 45240->45241 45252 a6b046 45241->45252 45244 a6a1db __fread_nolock 40 API calls 45245 a5d066 45244->45245 45256 a68d1c 45245->45256 45248->45232 45250->45234 45251->45234 45253 a5d05a 45252->45253 45254 a6b05d 45252->45254 45253->45244 45254->45253 45255 a6b00c __dosmaperr 14 API calls 45254->45255 45255->45253 45263->45248 45837 a7e090 45884 a2b8e0 45837->45884 45839 a7e0f1 45840 a3ab20 41 API calls 45839->45840 45841 a7e168 CreateDirectoryA 45840->45841 45844 a7e82d 45841->45844 45869 a7e19c 45841->45869 45842 a7e7f4 45843 a363b0 std::_Throw_Cpp_error 41 API calls 45842->45843 45846 a7e808 45843->45846 45847 a7ef7c 45844->45847 45848 a3ab20 41 API calls 45844->45848 45845 a363b0 41 API calls std::_Throw_Cpp_error 45845->45869 46360 afc3e0 45846->46360 45850 a7e8b1 CreateDirectoryA 45848->45850 45850->45847 45868 a7e8df 45850->45868 45851 a7e818 45851->45844 45853 b03b20 93 API calls 45851->45853 45852 a7ef43 45854 a363b0 std::_Throw_Cpp_error 41 API calls 45852->45854 45853->45844 45855 a7ef57 45854->45855 46442 af49b0 45855->46442 45857 a7ef67 45857->45847 45860 b03b20 93 API calls 45857->45860 45858 a363b0 41 API calls std::_Throw_Cpp_error 45858->45868 45859 a3ab20 41 API calls 45859->45869 45860->45847 45861 a3ab20 41 API calls 45861->45868 45862 b04050 86 API calls 45862->45869 45863 a7e30e CreateDirectoryA 45863->45869 45864 b04050 86 API calls 45864->45868 45865 a3ad80 41 API calls 45865->45869 45866 a7ea51 CreateDirectoryA 45866->45868 45867 a7e401 CreateDirectoryA 45867->45869 45868->45852 45868->45858 45868->45861 45868->45864 45868->45866 45870 a7eb44 CreateDirectoryA 45868->45870 45872 a22cf0 std::_Throw_Cpp_error 41 API calls 45868->45872 45874 a3ad80 41 API calls 45868->45874 45877 a7ec31 CreateDirectoryA 45868->45877 45878 a3ae20 41 API calls 45868->45878 45882 a7ee92 CreateDirectoryA 45868->45882 45883 afd2b0 205 API calls 45868->45883 47345 a36290 41 API calls 45868->47345 45869->45842 45869->45845 45869->45859 45869->45862 45869->45863 45869->45865 45869->45867 45871 a22cf0 std::_Throw_Cpp_error 41 API calls 45869->45871 45875 a7e4ee CreateDirectoryA 45869->45875 45880 a7e743 CreateDirectoryA 45869->45880 47151 a36290 41 API calls 45869->47151 47152 a3ae20 45869->47152 47155 afd2b0 45869->47155 45870->45868 45871->45869 45872->45868 45874->45868 45875->45869 45877->45868 45878->45868 45880->45869 45882->45868 45883->45868 45885 a2b916 45884->45885 45886 a3ab20 41 API calls 45885->45886 45945 a2bfd1 45885->45945 45888 a2b9e7 CreateDirectoryA 45886->45888 45887 a3ab20 41 API calls 45889 a2c0ab CreateDirectoryA 45887->45889 45892 a2ba12 45888->45892 45888->45945 45893 a2c0d6 45889->45893 46202 a2f315 45889->46202 45890 a3ab20 41 API calls 45894 a2f43a CreateDirectoryA 45890->45894 45891 a32270 45891->45839 45896 a3ab20 41 API calls 45892->45896 45897 a3ab20 41 API calls 45893->45897 45898 a2f465 45894->45898 46159 a31d37 45894->46159 45895 a3ab20 41 API calls 45899 a31e4d CreateDirectoryA 45895->45899 45900 a2bab4 CreateDirectoryA 45896->45900 45902 a2c178 CreateDirectoryA 45897->45902 45903 a3ab20 41 API calls 45898->45903 45899->45891 45904 a31e78 45899->45904 45901 a2bae2 __fread_nolock 45900->45901 45995 a2bc28 45900->45995 45910 a2baf5 SHGetFolderPathA 45901->45910 45905 a2c1a0 45902->45905 46038 a2c4a7 45902->46038 45906 a2f507 CreateDirectoryA 45903->45906 45908 a3ab20 41 API calls 45904->45908 45911 a22cf0 std::_Throw_Cpp_error 41 API calls 45905->45911 45912 a2f52f 45906->45912 46032 a2f853 45906->46032 45907 a3ab20 41 API calls 45913 a2bcea CreateDirectoryA 45907->45913 45914 a31fa0 CreateDirectoryA 45908->45914 45909 a3ab20 41 API calls 45915 a2c557 CreateDirectoryA 45909->45915 45916 a22cf0 std::_Throw_Cpp_error 41 API calls 45910->45916 45918 a2c2be 45911->45918 45930 a23040 std::_Throw_Cpp_error 41 API calls 45912->45930 45919 a2bd12 __fread_nolock 45913->45919 46063 a2bfad 45913->46063 45920 a31fc8 45914->45920 46055 a3223a 45914->46055 45921 a2d1ae 45915->45921 45922 a2c57f 45915->45922 45923 a2bba1 45916->45923 45917 a3ab20 41 API calls 45924 a2f915 CreateDirectoryA 45917->45924 45938 a3ace0 41 API calls 45918->45938 45932 a2bd25 SHGetFolderPathA 45919->45932 45934 a23040 std::_Throw_Cpp_error 41 API calls 45920->45934 45931 a3ab20 41 API calls 45921->45931 45926 a22cf0 std::_Throw_Cpp_error 41 API calls 45922->45926 45927 a3ace0 41 API calls 45923->45927 45928 a2f93d 45924->45928 46060 a2fb75 45924->46060 45925 b03b20 93 API calls 45925->45891 45935 a2c727 45926->45935 45936 a2bbb7 45927->45936 45937 a22cf0 std::_Throw_Cpp_error 41 API calls 45928->45937 45929 b03b20 93 API calls 45929->45945 45939 a2f704 45930->45939 45940 a2d27c CreateDirectoryA 45931->45940 45941 a22cf0 std::_Throw_Cpp_error 41 API calls 45932->45941 45933 a3ab20 41 API calls 45942 a2fc37 CreateDirectoryA 45933->45942 45943 a3211c 45934->45943 45954 a3ace0 41 API calls 45935->45954 45955 b04050 86 API calls 45936->45955 45944 a2fa5b 45937->45944 45946 a2c367 45938->45946 45958 a3ace0 41 API calls 45939->45958 45947 a2d2a4 45940->45947 46131 a2d62a 45940->46131 45948 a2be57 45941->45948 45950 a2fc5f 45942->45950 46097 a2fe11 45942->46097 45962 a3ace0 41 API calls 45943->45962 45966 a3ace0 41 API calls 45944->45966 45945->45887 45945->46202 45968 a22cf0 std::_Throw_Cpp_error 41 API calls 45946->45968 45960 a22cf0 std::_Throw_Cpp_error 41 API calls 45947->45960 45949 a3ace0 41 API calls 45948->45949 45952 a2be6d 45949->45952 45953 a22cf0 std::_Throw_Cpp_error 41 API calls 45950->45953 45951 a3ab20 41 API calls 45957 a2d6da CreateDirectoryA 45951->45957 45979 a22cf0 std::_Throw_Cpp_error 41 API calls 45952->45979 45961 a2fcf7 45953->45961 45963 a2c7d0 45954->45963 45964 a2bbe2 45955->45964 45956 a3ab20 41 API calls 45965 a2fed3 CreateDirectoryA 45956->45965 45967 a2d702 45957->45967 46137 a2da09 45957->46137 45959 a2f7b1 45958->45959 45970 a2f7d6 45959->45970 47411 a22fe0 40 API calls 2 library calls 45959->47411 45971 a2d3bb 45960->45971 45997 a3ace0 41 API calls 45961->45997 45972 a321c9 45962->45972 45991 a22cf0 std::_Throw_Cpp_error 41 API calls 45963->45991 45974 a2bc21 45964->45974 45982 a363b0 std::_Throw_Cpp_error 41 API calls 45964->45982 45975 a2fefb 45965->45975 46132 a30e44 45965->46132 45976 a2fb04 45966->45976 45977 a22cf0 std::_Throw_Cpp_error 41 API calls 45967->45977 45969 a2c39b 45968->45969 45985 b04120 77 API calls 45969->45985 45980 b04050 86 API calls 45970->45980 46006 a3ace0 41 API calls 45971->46006 46009 b04050 86 API calls 45972->46009 45973 a3ab20 41 API calls 45981 a2dab9 CreateDirectoryA 45973->45981 45986 b03b20 93 API calls 45974->45986 45974->45995 45983 a22cf0 std::_Throw_Cpp_error 41 API calls 45975->45983 45998 b04050 86 API calls 45976->45998 45984 a2d820 45977->45984 45988 a2bea1 45979->45988 45989 a2f80d 45980->45989 45990 a2dae1 45981->45990 46163 a2de6e 45981->46163 45992 a2bbfa 45982->45992 45993 a2ff97 45983->45993 46019 a3ace0 41 API calls 45984->46019 45994 a2c3a8 45985->45994 45986->45995 45987 a3ab20 41 API calls 45996 a30ef4 CreateDirectoryA 45987->45996 47346 b04120 45988->47346 46001 a2f84c 45989->46001 46013 a363b0 std::_Throw_Cpp_error 41 API calls 45989->46013 46002 a22cf0 std::_Throw_Cpp_error 41 API calls 45990->46002 46003 a2c804 45991->46003 46004 a363b0 std::_Throw_Cpp_error 41 API calls 45992->46004 46033 a3ace0 41 API calls 45993->46033 46005 a2c49b 45994->46005 46020 a3ab20 41 API calls 45994->46020 45995->45907 46007 a30f1c 45996->46007 46201 a31833 45996->46201 46008 a2fda0 45997->46008 46010 a2fb2f 45998->46010 46000 a3ab20 41 API calls 46012 a2df1e CreateDirectoryA 46000->46012 46018 b03b20 93 API calls 46001->46018 46001->46032 46014 a2dc85 46002->46014 46016 b04120 77 API calls 46003->46016 46017 a2bc12 46004->46017 46024 b03b20 93 API calls 46005->46024 46021 a2d464 46006->46021 46022 a22cf0 std::_Throw_Cpp_error 41 API calls 46007->46022 46052 b04050 86 API calls 46008->46052 46023 a321f4 46009->46023 46025 a2fb6e 46010->46025 46039 a363b0 std::_Throw_Cpp_error 41 API calls 46010->46039 46011 a2beae 46026 a2bfa1 46011->46026 46041 a3ab20 41 API calls 46011->46041 46027 a2df46 46012->46027 46219 a2e629 46012->46219 46028 a2f825 46013->46028 46061 a3ace0 41 API calls 46014->46061 46015 a3ab20 41 API calls 46029 a318e6 CreateDirectoryA 46015->46029 46030 a2c811 46016->46030 46031 afd2b0 205 API calls 46017->46031 46018->46032 46034 a2d8c9 46019->46034 46035 a2c451 46020->46035 46066 a22cf0 std::_Throw_Cpp_error 41 API calls 46021->46066 46036 a30fb9 46022->46036 46037 a32233 46023->46037 46053 a363b0 std::_Throw_Cpp_error 41 API calls 46023->46053 46024->46038 46045 b03b20 93 API calls 46025->46045 46025->46060 46048 b03b20 93 API calls 46026->46048 46042 a22cf0 std::_Throw_Cpp_error 41 API calls 46027->46042 46044 a363b0 std::_Throw_Cpp_error 41 API calls 46028->46044 46046 a3190e 46029->46046 46204 a31d13 46029->46204 46047 a2c98c 46030->46047 46062 a3ab20 41 API calls 46030->46062 46031->45974 46032->45917 46049 a30040 46033->46049 46077 a22cf0 std::_Throw_Cpp_error 41 API calls 46034->46077 46050 a2c462 CopyFileA 46035->46050 46051 a2c460 46035->46051 46080 a3ace0 41 API calls 46036->46080 46040 b03b20 93 API calls 46037->46040 46037->46055 46038->45909 46054 a2fb47 46039->46054 46040->46055 46056 a2bf57 46041->46056 46057 a2dfe3 46042->46057 46043 a3ab20 41 API calls 46058 a2e6dc CreateDirectoryA 46043->46058 46059 a2f83d 46044->46059 46045->46060 46087 a23040 std::_Throw_Cpp_error 41 API calls 46046->46087 46065 a22cf0 std::_Throw_Cpp_error 41 API calls 46047->46065 46048->46063 46090 b04050 86 API calls 46049->46090 46064 a2c491 46050->46064 46051->46050 46067 a2fdcb 46052->46067 46068 a3220c 46053->46068 46069 a363b0 std::_Throw_Cpp_error 41 API calls 46054->46069 46055->45891 46055->45925 46070 a2bf66 46056->46070 46071 a2bf68 CopyFileA 46056->46071 46103 a3ace0 41 API calls 46057->46103 46072 a2e704 46058->46072 46173 a2f2eb 46058->46173 46073 afd2b0 205 API calls 46059->46073 46060->45933 46074 a2dd2e 46061->46074 46075 a2c940 46062->46075 46063->45929 46063->45945 46064->46005 46092 a2c495 46064->46092 46078 a2cb30 46065->46078 46079 a2d498 46066->46079 46081 a2fe0a 46067->46081 46095 a363b0 std::_Throw_Cpp_error 41 API calls 46067->46095 46082 a363b0 std::_Throw_Cpp_error 41 API calls 46068->46082 46083 a2fb5f 46069->46083 46070->46071 46085 a2bf97 46071->46085 46086 a22cf0 std::_Throw_Cpp_error 41 API calls 46072->46086 46073->46001 46113 a22cf0 std::_Throw_Cpp_error 41 API calls 46074->46113 46088 a2c951 CopyFileA 46075->46088 46089 a2c94f 46075->46089 46076 b03b20 93 API calls 46076->46159 46091 a2d8fd 46077->46091 46115 a3ace0 41 API calls 46078->46115 46093 b04120 77 API calls 46079->46093 46094 a31062 46080->46094 46084 b03b20 93 API calls 46081->46084 46081->46097 46096 a32224 46082->46096 46102 afd2b0 205 API calls 46083->46102 46084->46097 46085->46026 46111 a2bf9b 46085->46111 46104 a2e826 46086->46104 46105 a319dc 46087->46105 46098 a2c980 46088->46098 46089->46088 46099 a3006b 46090->46099 46106 b04120 77 API calls 46091->46106 46092->46038 46100 a2d4a5 46093->46100 46123 a363b0 std::_Throw_Cpp_error 41 API calls 46094->46123 46107 a2fde3 46095->46107 46108 afd2b0 205 API calls 46096->46108 46097->45956 46098->46047 46120 a3ab20 41 API calls 46099->46120 46359 a30de7 46099->46359 46116 a2d61e 46100->46116 46122 a3ab20 41 API calls 46100->46122 46101 b03b20 93 API calls 46101->46202 46102->46025 46110 a2e08c 46103->46110 46112 b04050 86 API calls 46104->46112 46134 a3ace0 41 API calls 46105->46134 46114 a2d90a 46106->46114 46109 a363b0 std::_Throw_Cpp_error 41 API calls 46107->46109 46108->46037 46117 a2fdfb 46109->46117 46143 a363b0 std::_Throw_Cpp_error 41 API calls 46110->46143 46111->46063 46125 a2e843 46112->46125 46119 a2dd62 46113->46119 46126 a2d9fd 46114->46126 46136 a3ab20 41 API calls 46114->46136 46121 a2cbd9 46115->46121 46124 b03b20 93 API calls 46116->46124 46129 afd2b0 205 API calls 46117->46129 46118 b03b20 93 API calls 46118->46132 46133 b04120 77 API calls 46119->46133 46135 a30111 46120->46135 46148 a22cf0 std::_Throw_Cpp_error 41 API calls 46121->46148 46127 a2d5d4 46122->46127 46128 a31088 46123->46128 46124->46131 46130 b03b20 93 API calls 46126->46130 46140 a2d5e3 46127->46140 46141 a2d5e5 CopyFileA 46127->46141 46142 ae33b0 45 API calls 46128->46142 46129->46081 46130->46137 46131->45951 46132->45987 46138 a2dd6f 46133->46138 46145 a31a89 46134->46145 46139 b04050 86 API calls 46135->46139 46147 a2d9b3 46136->46147 46137->45973 46152 a2de62 46138->46152 46158 a3ab20 41 API calls 46138->46158 46154 a30131 46139->46154 46140->46141 46149 a2d614 46141->46149 46234 a3109f std::_Locinfo::_Locinfo_ctor 46142->46234 46150 a2e0b2 46143->46150 46169 b04050 86 API calls 46145->46169 46155 a2d9c2 46147->46155 46156 a2d9c4 CopyFileA 46147->46156 46161 a2cc0d 46148->46161 46149->46116 46166 a2d618 46149->46166 47351 ae33b0 46150->47351 46160 b03b20 93 API calls 46152->46160 46171 a3ab20 41 API calls 46154->46171 46184 a301f7 46154->46184 46155->46156 46157 a2d9f3 46156->46157 46157->46126 46172 a2d9f7 46157->46172 46168 a2de18 46158->46168 46159->45891 46159->45895 46160->46163 46164 b04120 77 API calls 46161->46164 46163->46000 46177 a2cc1a 46164->46177 46165 b03b20 93 API calls 46178 a31821 46165->46178 46166->46131 46174 a2de27 46168->46174 46175 a2de29 CopyFileA 46168->46175 46179 a31ab4 46169->46179 46176 a301d7 46171->46176 46172->46137 46173->46101 46173->46202 46174->46175 46181 a301ea CreateDirectoryA 46176->46181 46182 a301e8 46176->46182 46185 a2cd95 46177->46185 46192 a3ab20 41 API calls 46177->46192 46187 a31d07 46179->46187 46198 a3ab20 41 API calls 46179->46198 46181->46184 46182->46181 46186 a302eb 46184->46186 46193 a3ab20 41 API calls 46184->46193 46195 a22cf0 std::_Throw_Cpp_error 41 API calls 46185->46195 46196 a3ab20 41 API calls 46186->46196 46199 a2cd49 46192->46199 46201->46015 46202->45890 46202->46159 46204->46076 46204->46159 46219->46043 46223 a232d0 std::_Throw_Cpp_error 41 API calls 46223->46234 46234->46223 46236 a322ac 46234->46236 46238 a3a4f0 41 API calls 46234->46238 46315 a3165e std::ios_base::_Ios_base_dtor 46234->46315 46352 a388d0 40 API calls 46234->46352 46358 a3180f 46234->46358 47412 a49070 44 API calls ___std_fs_convert_narrow_to_wide@20 46234->47412 47413 a25980 47 API calls 46234->47413 46236->45839 46238->46234 46315->46234 46340 a322a7 46315->46340 46352->46234 46358->46165 46358->46178 46359->46118 46359->46132 46361 a559a0 __fread_nolock 46360->46361 46362 afc438 SHGetFolderPathA 46361->46362 46363 afc500 46362->46363 46363->46363 46364 a23040 std::_Throw_Cpp_error 41 API calls 46363->46364 46365 afc51c 46364->46365 46366 a3fbf0 41 API calls 46365->46366 46367 afc54d 46366->46367 46368 afc5c0 std::ios_base::_Ios_base_dtor 46367->46368 46370 afd289 46367->46370 46369 b04050 86 API calls 46368->46369 46371 afc5f5 46369->46371 46372 a58c60 std::_Throw_Cpp_error 40 API calls 46370->46372 46374 a3ab20 41 API calls 46371->46374 46431 afd1b0 46371->46431 46372->46431 46373 afd24b std::ios_base::_Ios_base_dtor 46373->45851 46375 afc698 46374->46375 46376 b04050 86 API calls 46375->46376 46378 afc6b8 46376->46378 46377 a58c60 std::_Throw_Cpp_error 40 API calls 46379 afd2a2 46377->46379 46380 afc6c2 CreateDirectoryA 46378->46380 46381 afc6e3 46378->46381 46380->46381 46380->46431 46382 a3e8a0 41 API calls 46381->46382 46381->46431 46383 afc7b7 46382->46383 46431->46373 46431->46377 46443 af49e6 __fread_nolock 46442->46443 46444 af4a04 SHGetFolderPathA 46443->46444 46445 a559a0 __fread_nolock 46444->46445 46446 af4a31 SHGetFolderPathA 46445->46446 46447 af4b78 46446->46447 46447->46447 46448 a23040 std::_Throw_Cpp_error 41 API calls 46447->46448 46449 af4b94 46448->46449 46450 a3ace0 41 API calls 46449->46450 46453 af4bb0 std::ios_base::_Ios_base_dtor 46450->46453 46451 b04050 86 API calls 46452 af4c25 46451->46452 46455 a3ab20 41 API calls 46452->46455 46486 af4d55 46452->46486 46453->46451 47148 afb742 46453->47148 46454 a58c60 std::_Throw_Cpp_error 40 API calls 46456 afb7dc 46454->46456 46457 af4cce 46455->46457 46458 b04050 86 API calls 46457->46458 46459 a23040 std::_Throw_Cpp_error 41 API calls 46461 af4efc 46459->46461 46486->46459 47148->46454 47150 afb790 std::ios_base::_Ios_base_dtor 47148->47150 47150->45857 47151->45869 47650 a3e710 47152->47650 47154 a3ae54 47154->45869 47156 a3ab20 41 API calls 47155->47156 47158 afd40f 47156->47158 47157 afd4a2 FindFirstFileA 47166 afd93f std::ios_base::_Ios_base_dtor 47157->47166 47213 afd4cf std::_Locinfo::_Locinfo_ctor 47157->47213 47159 afda6c 47158->47159 47160 afd44f std::ios_base::_Ios_base_dtor 47158->47160 47161 a58c60 std::_Throw_Cpp_error 40 API calls 47159->47161 47160->47157 47162 afda71 47161->47162 47165 a58c60 std::_Throw_Cpp_error 40 API calls 47162->47165 47163 afd914 FindNextFileA 47164 afd92b FindClose GetLastError 47163->47164 47163->47213 47164->47166 47167 afda7b 47165->47167 47166->47162 47170 afda20 std::ios_base::_Ios_base_dtor 47166->47170 47169 a3ab20 41 API calls 47167->47169 47168 a38f00 41 API calls std::_Throw_Cpp_error 47168->47213 47171 afdbea 47169->47171 47170->45869 47172 a59810 42 API calls 47171->47172 47173 afdc98 47172->47173 47174 b018ce std::ios_base::_Ios_base_dtor 47173->47174 47655 b04590 GetCurrentProcess IsWow64Process 47173->47655 47175 a363b0 std::_Throw_Cpp_error 41 API calls 47174->47175 47178 b01958 47175->47178 47177 a3e8a0 41 API calls 47177->47213 47727 b049f0 47178->47727 47181 a23350 77 API calls 47183 afdd74 47181->47183 47182 b01967 47742 b02950 MultiByteToWideChar 47182->47742 47184 a23350 77 API calls 47183->47184 47186 afde1e 47184->47186 47657 a6195b GetSystemTimeAsFileTime 47186->47657 47190 afde28 47659 a61e43 47190->47659 47197 afd8ef CopyFileA 47201 afd950 GetLastError 47197->47201 47197->47213 47200 b04050 86 API calls 47200->47213 47201->47166 47202 afd77d CreateDirectoryA 47202->47201 47202->47213 47213->47162 47213->47163 47213->47166 47213->47168 47213->47177 47213->47197 47213->47200 47213->47202 47215 afd2b0 155 API calls 47213->47215 47216 a232d0 41 API calls std::_Throw_Cpp_error 47213->47216 47215->47213 47216->47213 47345->45868 47347 a59810 42 API calls 47346->47347 47348 b041df 47347->47348 47349 a5d098 77 API calls 47348->47349 47350 b041ec 47348->47350 47349->47350 47350->46011 47411->45970 47412->46234 47413->46234 47651 a3e753 47650->47651 47652 a232d0 std::_Throw_Cpp_error 41 API calls 47651->47652 47653 a3e758 std::_Locinfo::_Locinfo_ctor 47651->47653 47654 a3e843 std::_Locinfo::_Locinfo_ctor 47652->47654 47653->47154 47654->47154 47656 afdcb0 47655->47656 47656->47181 47658 a61994 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 47657->47658 47658->47190 47728 a59810 42 API calls 47727->47728 47729 b04af0 47728->47729 47730 b04b69 47729->47730 47731 a5d5e6 74 API calls 47729->47731 47730->47182 47732 b04b06 47731->47732 47803 a5939b 47732->47803 51245 a83650 51308 a83699 51245->51308 51246 a836b1 51248 a3ab20 41 API calls 51246->51248 51247 a3ab20 41 API calls 51247->51308 51249 a85a89 51248->51249 51250 b04050 86 API calls 51249->51250 51251 a85aaf 51250->51251 51252 a85ab3 CreateDirectoryA 51251->51252 51254 a85ade 51251->51254 51252->51254 51255 a865f7 51252->51255 51253 a86849 51257 a385d0 76 API calls 51253->51257 51256 a3b260 41 API calls 51254->51256 51261 a865cd 51254->51261 51255->51253 51260 a3ab20 41 API calls 51255->51260 51302 a85b06 51256->51302 51259 a86867 51257->51259 51258 b03b20 93 API calls 51258->51255 51262 a86742 51260->51262 51261->51255 51261->51258 51264 a59810 42 API calls 51262->51264 51263 b03b20 93 API calls 51263->51308 51268 a8676a 51264->51268 51265 a330f0 41 API calls 51265->51302 51266 a86843 51267 a5d098 77 API calls 51266->51267 51267->51253 51268->51253 51268->51266 51270 a23350 77 API calls 51268->51270 51269 a33200 41 API calls 51269->51302 51270->51268 51271 a3b260 41 API calls 51271->51302 51272 a3b260 41 API calls 51272->51308 51273 a363b0 41 API calls std::_Throw_Cpp_error 51273->51302 51274 a3ac50 41 API calls 51274->51302 51275 a363b0 41 API calls std::_Throw_Cpp_error 51275->51308 51277 a36240 41 API calls 51277->51302 51278 a36210 41 API calls 51278->51308 51279 a85cc9 CreateDirectoryA 51279->51302 51280 a36240 41 API calls 51280->51308 51281 a3ac50 41 API calls 51281->51308 51282 b04050 86 API calls 51282->51302 51283 a59810 42 API calls 51283->51302 51284 b04050 86 API calls 51284->51308 51285 a85dd8 CreateDirectoryA 51285->51302 51286 b03fc0 85 API calls 51286->51308 51287 a3ae20 41 API calls 51287->51302 51288 a59810 42 API calls 51288->51308 51289 a3abb0 41 API calls 51289->51302 51290 a3abb0 41 API calls 51290->51308 51291 a3ae20 41 API calls 51291->51308 51292 a330f0 41 API calls 51292->51308 51293 a5d098 77 API calls 51293->51302 51294 a33200 41 API calls 51294->51308 51295 a5d098 77 API calls 51295->51308 51296 a22cf0 41 API calls std::_Throw_Cpp_error 51296->51302 51297 a22cf0 41 API calls std::_Throw_Cpp_error 51297->51308 51298 a3af80 41 API calls 51298->51302 51299 a3b400 41 API calls 51299->51308 51300 a3b400 41 API calls 51300->51302 51301 a23350 77 API calls 51301->51302 51302->51261 51302->51265 51302->51269 51302->51271 51302->51273 51302->51274 51302->51277 51302->51279 51302->51282 51302->51283 51302->51285 51302->51287 51302->51289 51302->51293 51302->51296 51302->51298 51302->51300 51302->51301 51309 a36210 41 API calls std::_Throw_Cpp_error 51302->51309 51310 a35310 44 API calls std::_Throw_Cpp_error 51302->51310 51304 a3bae0 41 API calls 51304->51308 51305 a3af80 41 API calls 51305->51308 51306 a3b1e0 41 API calls 51306->51308 51307 a23350 77 API calls 51307->51308 51308->51246 51308->51247 51308->51263 51308->51272 51308->51275 51308->51278 51308->51280 51308->51281 51308->51284 51308->51286 51308->51288 51308->51290 51308->51291 51308->51292 51308->51294 51308->51295 51308->51297 51308->51299 51308->51304 51308->51305 51308->51306 51308->51307 51309->51302 51310->51302
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?), ref: 00AC7D97
                                                                                                                                                                                      • Part of subcall function 00AE33B0: FindFirstFileA.KERNELBASE(00000000,?,00000000), ref: 00AE34EF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirstFolderPath
                                                                                                                                                                                    • String ID: R~u$cannot use operator[] with a string argument with $cannot use push_back() with $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 2195519125-797077965
                                                                                                                                                                                    • Opcode ID: 06bc4295fa5ae65b72d1a93bbc7dc4a3e8f2f99480897bde375ea5260e1ee0aa
                                                                                                                                                                                    • Instruction ID: 3c3ff0760b573b1c25f9adf8e9130c42b9a77f5f80f45a91c44744d858ce3815
                                                                                                                                                                                    • Opcode Fuzzy Hash: 06bc4295fa5ae65b72d1a93bbc7dc4a3e8f2f99480897bde375ea5260e1ee0aa
                                                                                                                                                                                    • Instruction Fuzzy Hash: 68B401B4D052698BDB25CF68C984BEDBBB1AF59304F1082DAD849B7241DB706F84CF91
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00ABCD44
                                                                                                                                                                                    • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 00ABCE42
                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 00ABD035
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00ABF796
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00ABFA7D
                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 00AC0FAE
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryPrivateProfile$AttributesErrorFileFolderLastNamesPathSectionStringlstrlen
                                                                                                                                                                                    • String ID: XO4$cannot use operator[] with a string argument with $cannot use push_back() with $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 2833034228-769388876
                                                                                                                                                                                    • Opcode ID: 4ede8bbb6f0c03af483c9e76b698040814b059554ff910889fd3363402bb0ad8
                                                                                                                                                                                    • Instruction ID: e38814cb2e19a82354c9964b0f29786c53162eab8c1710a6b9d710b67a2dead3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ede8bbb6f0c03af483c9e76b698040814b059554ff910889fd3363402bb0ad8
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC93BBB4D152A88ADB65CF28C995BEDBBB5AF49304F0082DAD949B7241DB702FC4CF41
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?), ref: 00AFD4BB
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,00B82B0C,00000001,0000002E,0000002F,?,00B783D1,00A32233,00B783D1), ref: 00AFD78B
                                                                                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00AFD906
                                                                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?), ref: 00AFD91C
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00AFD92C
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AFD932
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AFD950
                                                                                                                                                                                      • Part of subcall function 00B04590: GetCurrentProcess.KERNEL32(00AFDCB0), ref: 00B0459F
                                                                                                                                                                                      • Part of subcall function 00B04590: IsWow64Process.KERNEL32(00000000), ref: 00B045A6
                                                                                                                                                                                      • Part of subcall function 00A6195B: GetSystemTimeAsFileTime.KERNEL32(00AFDE28,00000000,00000000,?,?,?,00AFDE28,00000000), ref: 00A61970
                                                                                                                                                                                      • Part of subcall function 00A6195B: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A6198F
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,?,?,?,?), ref: 00AFE0E1
                                                                                                                                                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 00AFE1AD
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00AFE1E2
                                                                                                                                                                                    • GetCurrentHwProfileA.ADVAPI32(?), ref: 00AFE37A
                                                                                                                                                                                    • GetModuleHandleExA.KERNEL32(00000004,00B03370,?,?,?,?,?,?,?,?,00000000), ref: 00AFE87B
                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(?,?,00000104,?,?,?,?,?,?,?,00000000), ref: 00AFE893
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,?,?), ref: 00AFF246
                                                                                                                                                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 00AFF312
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00AFF591
                                                                                                                                                                                    • GetComputerNameA.KERNEL32(?,?), ref: 00AFF5C5
                                                                                                                                                                                    • GetUserNameA.ADVAPI32(?,?), ref: 00AFF763
                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00AFF806
                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00AFF814
                                                                                                                                                                                    • GetUserDefaultLocaleName.KERNEL32(?,00000200), ref: 00AFF97F
                                                                                                                                                                                    • GetKeyboardLayoutList.USER32(00000000,00000000), ref: 00AFFE45
                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040), ref: 00AFFE57
                                                                                                                                                                                    • GetKeyboardLayoutList.USER32(?,00000000), ref: 00AFFE72
                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00AFFE9D
                                                                                                                                                                                    • LocalFree.KERNEL32(?), ref: 00B00060
                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00B00077
                                                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 00B0028D
                                                                                                                                                                                    • GetTimeZoneInformation.KERNELBASE(?), ref: 00B002B0
                                                                                                                                                                                    • TzSpecificLocalTimeToSystemTime.KERNELBASE(?,?,?), ref: 00B002D5
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 00B006EF
                                                                                                                                                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,?), ref: 00B00841
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00B008F2
                                                                                                                                                                                    • GetSystemInfo.KERNELBASE(?), ref: 00B0091A
                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNELBASE(?), ref: 00B009CD
                                                                                                                                                                                    • EnumDisplayDevicesA.USER32(00000000,00000000,?,00000001), ref: 00B00AE1
                                                                                                                                                                                    • EnumDisplayDevicesA.USER32(00000000,00000001,?,00000001), ref: 00B00EC4
                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00B01003
                                                                                                                                                                                    • Process32First.KERNEL32(00000000,?), ref: 00B0101B
                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,?), ref: 00B01031
                                                                                                                                                                                    • Process32Next.KERNEL32(00000000,?), ref: 00B01103
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00B01112
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 00B01486
                                                                                                                                                                                    • RegEnumKeyExA.KERNELBASE(?,00000000,?,?), ref: 00B014BD
                                                                                                                                                                                    • wsprintfA.USER32 ref: 00B015A0
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00020019,?), ref: 00B015C3
                                                                                                                                                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400), ref: 00B016C2
                                                                                                                                                                                    • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400), ref: 00B017B9
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00B01895
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00B018B0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseTime$FileOpenQueryValue$LocalNameSystem$EnumFindNextProcess32$CreateCurrentDevicesDisplayErrorFirstHandleInfoKeyboardLastLayoutListLocaleModuleProcessUserWindow$AllocComputerCopyDefaultDesktopDirectoryFreeGlobalInformationMemoryProfileRectSnapshotSpecificStatusToolhelp32Unothrow_t@std@@@Wow64Zone__ehfuncinfo$??2@wsprintf
                                                                                                                                                                                    • String ID: 1.9$lafos$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$|<Ea
                                                                                                                                                                                    • API String ID: 3185416054-762126345
                                                                                                                                                                                    • Opcode ID: 8e72663950cf9c4bf1d0e0647f9dffed170a9456246e06c514b3b67920723bfe
                                                                                                                                                                                    • Instruction ID: 5d6de9785f8631dae1137ed0b153005cdf02e9746840745c02eb1c1001b726a9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e72663950cf9c4bf1d0e0647f9dffed170a9456246e06c514b3b67920723bfe
                                                                                                                                                                                    • Instruction Fuzzy Hash: AEB3EFB4D0426D8BDB25CF98C985BEEBBB5BF48300F104199E958B7341DB702A85CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,00000000,00000000,00000000,?), ref: 00AA02CB
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,00000005,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00AA05C7
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,00000028,00000000,00000000,?), ref: 00AA08C5
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AA0C25
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00AA0F53
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,00000008,00000000,00000000,?), ref: 00AA1257
                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00AA2001
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FolderPath$AttributesConcurrency::cancel_current_taskErrorFileLast
                                                                                                                                                                                    • String ID: "o`a$"o`a$0u$$0u$$S<Ea$S<Ea$S<Ea$S<Ea$cannot compare iterators of different containers$cannot get value$type must be boolean, but is $type must be string, but is $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1974481932-1050980232
                                                                                                                                                                                    • Opcode ID: 5f4f9fcff5536f5bc5bcc249894e6fad9e90acc2ca8b0195abb262ffe897e79f
                                                                                                                                                                                    • Instruction ID: e4ac2f1ae6fec5ab82574c2402743ff5743b614bb49ccd40ee2c17a9e69379ec
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f4f9fcff5536f5bc5bcc249894e6fad9e90acc2ca8b0195abb262ffe897e79f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 064300B4D042688BDB65CF28C994BEDBBB5AF49304F1082D9D859B7281EB706F84CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2BA08
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2BAD2
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2BF80
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2C47A
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2C575
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2C969
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2CD72
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2D17B
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2D29A
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2D6F8
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2D9DC
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2DAD7
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2DE41
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000000), ref: 00A2E55A
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2ECF6
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A2EEEA
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2F45B
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2F525
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A301ED
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A30580
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A3088D
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A30DC4
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000000), ref: 00A3173C
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A31904
                                                                                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00A31CD7
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A31E6E
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A31FBE
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00A30B14
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,00B82B0C,00000001,0000002E,0000002F,?,00B783D1,00A32233,00B783D1), ref: 00AFD78B
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A30F12
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2FEF1
                                                                                                                                                                                      • Part of subcall function 00B03B20: GetLastError.KERNEL32 ref: 00B03ED0
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2FC55
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: FindFirstFileA.KERNEL32(00000000,?), ref: 00AFD4BB
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2F933
                                                                                                                                                                                      • Part of subcall function 00B03B20: SetFileAttributesA.KERNEL32(?,00000080,?,?,00BA64F8,?,?), ref: 00B03E3A
                                                                                                                                                                                      • Part of subcall function 00B03B20: DeleteFileA.KERNEL32(?), ref: 00B03E54
                                                                                                                                                                                      • Part of subcall function 00B03B20: RemoveDirectoryA.KERNELBASE(?), ref: 00B03EBB
                                                                                                                                                                                      • Part of subcall function 00B03B20: std::_Throw_Cpp_error.LIBCPMT ref: 00B03F97
                                                                                                                                                                                      • Part of subcall function 00B03B20: std::_Throw_Cpp_error.LIBCPMT ref: 00B03FA8
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2E6FA
                                                                                                                                                                                      • Part of subcall function 00AE33B0: FindFirstFileA.KERNELBASE(00000000,?,00000000), ref: 00AE34EF
                                                                                                                                                                                      • Part of subcall function 00A49070: ___std_fs_convert_narrow_to_wide@20.LIBCPMT ref: 00A4910D
                                                                                                                                                                                      • Part of subcall function 00A49070: ___std_fs_convert_narrow_to_wide@20.LIBCPMT ref: 00A49155
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2DF3C
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindNextFileA.KERNELBASE(?,00000010), ref: 00B03E68
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindClose.KERNEL32(?), ref: 00B03E7A
                                                                                                                                                                                      • Part of subcall function 00B03B20: GetLastError.KERNEL32 ref: 00B03E80
                                                                                                                                                                                      • Part of subcall function 00B03B20: SetFileAttributesA.KERNELBASE(?,00000080), ref: 00B03E9D
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00A2D5FD
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindFirstFileA.KERNELBASE(00000000,?,00BA64F8,?,?,?,\*.*,00000004), ref: 00B03C95
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00A2BB07
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2BD08
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00A2BD37
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2C0CC
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2C196
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$Create$File$Copy$Find$Cpp_errorThrow_std::_$AttributesErrorFirstLast$FolderPath___std_fs_convert_narrow_to_wide@20$CloseDeleteNextRemove
                                                                                                                                                                                    • String ID: v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1172780710-2632615832
                                                                                                                                                                                    • Opcode ID: c3f4c4cf11642c556376d4cd0506d9c5b4d53064c2b85cec5e12eeb6a7bd9c76
                                                                                                                                                                                    • Instruction ID: bfa99450103de2b08c9c4b14f93c39ab3b9a600bc206a9086780b6eb623cb382
                                                                                                                                                                                    • Opcode Fuzzy Hash: c3f4c4cf11642c556376d4cd0506d9c5b4d53064c2b85cec5e12eeb6a7bd9c76
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29F3D0B4D0426D8BDF15CFA8D981AEEBBB0BF18300F104199D959B7341EB742A85CFA5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AB1AC7
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • FindFirstFileA.KERNEL32(?,?), ref: 00AB207F
                                                                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?), ref: 00AB248C
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00AB249C
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB2573
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB2639
                                                                                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00AB27BD
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AB2964
                                                                                                                                                                                    • CopyFileA.KERNEL32(00000000,?,00000000), ref: 00AB2C18
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AB3158
                                                                                                                                                                                    • CredEnumerateA.ADVAPI32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000004), ref: 00AB351D
                                                                                                                                                                                      • Part of subcall function 00A551EB: RaiseException.KERNEL32(E06D7363,00000001,00000003,00A3ABA8,?,?,?,00A51CF9,00A3ABA8,00B969D8,00000000,00A3ABA8), ref: 00A5524B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CopyCreateDirectoryFind$Cpp_errorThrow_std::_$AttributesCloseCredEnumerateErrorExceptionFirstFolderLastNextPathRaise
                                                                                                                                                                                    • String ID: cannot use operator[] with a string argument with $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 2195218309-249588351
                                                                                                                                                                                    • Opcode ID: 020bff161018edf05ecf2d5b62471b8b1037672f84838f01d71c24045b01c23b
                                                                                                                                                                                    • Instruction ID: 0e2b7548f84d89e0b2ab4c5a79134dd5e826cccd56e56755b237ae6fb43c543b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 020bff161018edf05ecf2d5b62471b8b1037672f84838f01d71c24045b01c23b
                                                                                                                                                                                    • Instruction Fuzzy Hash: CE33EEB4D042A88BDB65CF68C995BEDBBB4BF19300F1081D9D849B7342EB706A85CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AB6324
                                                                                                                                                                                    • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 00AB6422
                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 00AB6618
                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 00AB8931
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfile$FolderNamesPathSectionStringlstrlen
                                                                                                                                                                                    • String ID: XO4$cannot use operator[] with a string argument with $cannot use push_back() with $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1311570089-1359732929
                                                                                                                                                                                    • Opcode ID: 569b77a893ad3d622d4fdfad4ac7374e48d9dec6ee5c358cda84b6993ff54872
                                                                                                                                                                                    • Instruction ID: 856a1195eb9c977ab5783794802fc90d8c927f4bf95e8e9129e0d4f464145ce3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 569b77a893ad3d622d4fdfad4ac7374e48d9dec6ee5c358cda84b6993ff54872
                                                                                                                                                                                    • Instruction Fuzzy Hash: 444310B0D052688BDB65CF28C994BEDBBB5AF49304F1082D9E848B7242DB756F84CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,00B780C7,000000FF), ref: 00AF4A1C
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00AF4A43
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF4D09
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF506B
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00AF61A7
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00AF6D42
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF76CE
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AF779F
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF7AC2
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF7E2D
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AF7EFE
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF81E9
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?), ref: 00AF8479
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF862C
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF8906
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF8CEC
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?), ref: 00AF90A1
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF9254
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF952E
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF9914
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF7363
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00AFD906
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: GetLastError.KERNEL32 ref: 00AFD950
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF9D4C
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AF9EA3
                                                                                                                                                                                      • Part of subcall function 00AFB7E0: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AFB84D
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF7003
                                                                                                                                                                                      • Part of subcall function 00B03B20: SetFileAttributesA.KERNEL32(?,00000080,?,?,00BA64F8,?,?), ref: 00B03E3A
                                                                                                                                                                                      • Part of subcall function 00B03B20: DeleteFileA.KERNEL32(?), ref: 00B03E54
                                                                                                                                                                                      • Part of subcall function 00B03B20: RemoveDirectoryA.KERNELBASE(?), ref: 00B03EBB
                                                                                                                                                                                      • Part of subcall function 00B03B20: std::_Throw_Cpp_error.LIBCPMT ref: 00B03F97
                                                                                                                                                                                      • Part of subcall function 00B03B20: std::_Throw_Cpp_error.LIBCPMT ref: 00B03FA8
                                                                                                                                                                                      • Part of subcall function 00B03B20: GetLastError.KERNEL32 ref: 00B03ED0
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?), ref: 00AF69F8
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: FindNextFileA.KERNEL32(00000000,?), ref: 00AFD91C
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: FindClose.KERNEL32(00000000), ref: 00AFD92C
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: GetLastError.KERNEL32 ref: 00AFD932
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF658D
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindNextFileA.KERNELBASE(?,00000010), ref: 00B03E68
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindClose.KERNEL32(?), ref: 00B03E7A
                                                                                                                                                                                      • Part of subcall function 00B03B20: GetLastError.KERNEL32 ref: 00B03E80
                                                                                                                                                                                      • Part of subcall function 00B03B20: SetFileAttributesA.KERNELBASE(?,00000080), ref: 00B03E9D
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?), ref: 00AF5D1A
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: CreateDirectoryA.KERNEL32(00000000,00000000,0000002E,0000002F,?,?,?,?,00B82B0C,00000001,0000002E,0000002F,?,00B783D1,00A32233,00B783D1), ref: 00AFD78B
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00AF5ECD
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?), ref: 00AF5712
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindFirstFileA.KERNELBASE(00000000,?,00BA64F8,?,?,?,\*.*,00000004), ref: 00B03C95
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,?,?,?,?,?), ref: 00AF59D3
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AF53CB
                                                                                                                                                                                      • Part of subcall function 00AFD2B0: FindFirstFileA.KERNEL32(00000000,?), ref: 00AFD4BB
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$Create$File$Find$ErrorLast$CopyCpp_errorThrow_std::_$AttributesFolderPath$CloseFirstNext$DeleteRemove
                                                                                                                                                                                    • String ID: v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1140557632-2190929436
                                                                                                                                                                                    • Opcode ID: 44950b7b152b3889074548bae7e409302d93750b11ee79348181117796c484da
                                                                                                                                                                                    • Instruction ID: 9f7fc987fad1fca4b267871561841d79d8a0c4dcd17be373fc886d6357ce4a2f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 44950b7b152b3889074548bae7e409302d93750b11ee79348181117796c484da
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AF3F3B4D0525D8BDB15CFA8D991AEEBBB0AF19304F104199D949B7341EB702F84CFA2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AB8C78
                                                                                                                                                                                    • GetPrivateProfileSectionNamesA.KERNEL32(?,00001000,?), ref: 00AB8D85
                                                                                                                                                                                    • GetPrivateProfileStringA.KERNEL32(?,?,00000000,?,00000104,?), ref: 00AB8F78
                                                                                                                                                                                    • lstrlen.KERNEL32(?), ref: 00ABAD4D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfile$FolderNamesPathSectionStringlstrlen
                                                                                                                                                                                    • String ID: cannot use operator[] with a string argument with $cannot use push_back() with $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1311570089-2661975114
                                                                                                                                                                                    • Opcode ID: b90339bd387984b2e598a74b34c0905a3474bb1d814f0c30a1293b12362d1130
                                                                                                                                                                                    • Instruction ID: 1efbb90b55ef9fd492e56fa1456d3e1107b2e018e3d207605535070e14a9a810
                                                                                                                                                                                    • Opcode Fuzzy Hash: b90339bd387984b2e598a74b34c0905a3474bb1d814f0c30a1293b12362d1130
                                                                                                                                                                                    • Instruction Fuzzy Hash: E12301B0D042688BDB65CF28C9947EDBBB5AF59304F1082D9E949B7242EB706F84CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14326 b03b20-b03b73 call a52b89 14329 b03f95-b03f97 call a52524 14326->14329 14330 b03b79-b03b83 14326->14330 14333 b03f9c-b03fa8 call a52524 14329->14333 14332 b03b89-b03bd2 14330->14332 14330->14333 14335 b03bd8-b03bde 14332->14335 14336 b03fad call a22c60 14332->14336 14333->14336 14338 b03be0 14335->14338 14339 b03be2-b03c04 call a3e8a0 14335->14339 14340 b03fb2 call a58c60 14336->14340 14338->14339 14345 b03c32-b03ca1 call a22df0 FindFirstFileA 14339->14345 14346 b03c06-b03c12 14339->14346 14344 b03fb7-b03fbf call a58c60 14340->14344 14355 b03ca7 14345->14355 14356 b03eda 14345->14356 14349 b03c14-b03c22 14346->14349 14350 b03c28-b03c2f call a538e3 14346->14350 14349->14340 14349->14350 14350->14345 14358 b03cb0-b03cb9 14355->14358 14357 b03edc-b03ee6 14356->14357 14359 b03f14-b03f30 14357->14359 14360 b03ee8-b03ef4 14357->14360 14361 b03cc0-b03cc5 14358->14361 14365 b03f32-b03f3e 14359->14365 14366 b03f5a-b03f94 call a52b9a 14359->14366 14362 b03ef6-b03f04 14360->14362 14363 b03f0a-b03f11 call a538e3 14360->14363 14361->14361 14364 b03cc7-b03cd2 14361->14364 14362->14344 14362->14363 14363->14359 14369 b03cd4-b03cd7 14364->14369 14370 b03cdd-b03ce0 14364->14370 14371 b03f50-b03f57 call a538e3 14365->14371 14372 b03f40-b03f4e 14365->14372 14369->14370 14375 b03e5e-b03e71 FindNextFileA 14369->14375 14376 b03ce2-b03ce5 14370->14376 14377 b03cf3-b03d19 14370->14377 14371->14366 14372->14344 14372->14371 14375->14358 14379 b03e77-b03e8b FindClose GetLastError 14375->14379 14376->14377 14380 b03ce7-b03ced 14376->14380 14377->14336 14381 b03d1f-b03d25 14377->14381 14379->14357 14385 b03e8d-b03e93 14379->14385 14380->14375 14380->14377 14383 b03d27 14381->14383 14384 b03d29-b03d51 call a3e8a0 14381->14384 14383->14384 14392 b03d54-b03d59 14384->14392 14387 b03e95 14385->14387 14388 b03e97-b03ea5 SetFileAttributesA 14385->14388 14387->14388 14390 b03eb2-b03eb6 14388->14390 14391 b03ea7-b03eb0 14388->14391 14393 b03eb8 14390->14393 14394 b03eba-b03ec3 RemoveDirectoryA 14390->14394 14391->14357 14392->14392 14395 b03d5b-b03e09 call a38f00 call a22df0 * 3 14392->14395 14393->14394 14394->14356 14397 b03ec5-b03ece 14394->14397 14407 b03e29-b03e42 SetFileAttributesA 14395->14407 14408 b03e0b-b03e1e call b03b20 14395->14408 14397->14357 14409 b03ed0-b03ed8 GetLastError 14407->14409 14410 b03e48-b03e5c DeleteFileA 14407->14410 14408->14357 14413 b03e24-b03e27 14408->14413 14409->14357 14410->14375 14410->14409 14413->14375
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileA.KERNELBASE(00000000,?,00BA64F8,?,?,?,\*.*,00000004), ref: 00B03C95
                                                                                                                                                                                    • SetFileAttributesA.KERNEL32(?,00000080,?,?,00BA64F8,?,?), ref: 00B03E3A
                                                                                                                                                                                    • DeleteFileA.KERNEL32(?), ref: 00B03E54
                                                                                                                                                                                    • FindNextFileA.KERNELBASE(?,00000010), ref: 00B03E68
                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00B03E7A
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B03E80
                                                                                                                                                                                    • SetFileAttributesA.KERNELBASE(?,00000080), ref: 00B03E9D
                                                                                                                                                                                    • RemoveDirectoryA.KERNELBASE(?), ref: 00B03EBB
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B03ED0
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00B03F97
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00B03FA8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Find$AttributesCpp_errorErrorLastThrow_std::_$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                    • API String ID: 460640838-1173974218
                                                                                                                                                                                    • Opcode ID: 1febbec2f27315507711ef289370ae951caef4b40a5e1320fbc4a240f46ca732
                                                                                                                                                                                    • Instruction ID: 1a0bf03d2e4a774b36143624bd8f3cbe896ce557120449ccea8c8c6d6ca07a1d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1febbec2f27315507711ef289370ae951caef4b40a5e1320fbc4a240f46ca732
                                                                                                                                                                                    • Instruction Fuzzy Hash: 90D1F170D002498FDB20DFA8C9487EDBBF5EF55704F244299E458AB2D2DB749B88CB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14501 afc3e0-afc4fd call a559a0 SHGetFolderPathA 14504 afc500-afc505 14501->14504 14504->14504 14505 afc507-afc529 call a23040 14504->14505 14508 afc530-afc535 14505->14508 14508->14508 14509 afc537-afc599 call a3fbf0 14508->14509 14512 afc59b-afc5aa 14509->14512 14513 afc5ca-afc5f7 call b04050 14509->14513 14514 afc5ac-afc5ba 14512->14514 14515 afc5c0-afc5c7 call a538e3 14512->14515 14521 afc5fd-afc6c0 call a3ab20 call b04050 14513->14521 14522 afd21b-afd22b 14513->14522 14514->14515 14517 afd289 call a58c60 14514->14517 14515->14513 14527 afd28e call a22c60 14517->14527 14544 afc6e3-afc773 14521->14544 14545 afc6c2-afc6dd CreateDirectoryA 14521->14545 14524 afd22d-afd239 14522->14524 14525 afd255-afd288 call a22df0 14522->14525 14528 afd24b-afd252 call a538e3 14524->14528 14529 afd23b-afd249 14524->14529 14533 afd293 call a22c60 14527->14533 14528->14525 14529->14528 14534 afd29d-afd2a2 call a58c60 14529->14534 14542 afd298 call a22c60 14533->14542 14542->14534 14547 afc776-afc77b 14544->14547 14545->14544 14546 afd209 14545->14546 14549 afd20c-afd216 call a22df0 14546->14549 14547->14547 14550 afc77d-afc78d 14547->14550 14549->14522 14550->14527 14552 afc793-afc7fb call a3e8a0 call b04050 call a22df0 14550->14552 14559 afca0e-afca9e 14552->14559 14560 afc801-afc8c1 call a3ab20 call b04050 14552->14560 14561 afcaa1-afcaa6 14559->14561 14570 afc8e4-afc9b3 call a363b0 call a3ab20 call afd2b0 14560->14570 14571 afc8c3-afc8de CreateDirectoryA 14560->14571 14561->14561 14563 afcaa8-afcab3 14561->14563 14563->14533 14565 afcab9-afcb1b call a3e8a0 call b04050 call a22df0 14563->14565 14583 afcd32-afce4b 14565->14583 14584 afcb21-afcbe1 call a3ab20 call b04050 14565->14584 14589 afc9bd-afc9fa call a22cf0 call b03b20 call a22df0 14570->14589 14590 afc9b5-afc9bb 14570->14590 14571->14570 14572 afc9ff-afca09 call a22df0 14571->14572 14572->14559 14585 afce50-afce55 14583->14585 14600 afcc08-afccd7 call a363b0 call a3ab20 call afd2b0 14584->14600 14601 afcbe3-afcc02 CreateDirectoryA 14584->14601 14585->14585 14588 afce57-afce60 14585->14588 14588->14542 14592 afce66-afcec8 call a3e8a0 call b04050 call a22df0 14588->14592 14589->14572 14590->14572 14592->14549 14615 afcece-afd014 call a3ab20 call b04050 14592->14615 14618 afccd9-afccdf 14600->14618 14619 afcce1-afcd1e call a22cf0 call b03b20 call a22df0 14600->14619 14601->14600 14602 afcd23-afcd2d call a22df0 14601->14602 14602->14583 14626 afd03b-afd1ae call a363b0 call a3ab20 call afd2b0 14615->14626 14627 afd016-afd035 CreateDirectoryA 14615->14627 14618->14602 14619->14602 14638 afd1b8-afd1f5 call a22cf0 call b03b20 call a22df0 14626->14638 14639 afd1b0-afd1b6 14626->14639 14627->14626 14628 afd1fa-afd204 call a22df0 14627->14628 14628->14546 14638->14628 14639->14628
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AFC44A
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFC6D9
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFC8DA
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFCBFA
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFD02D
                                                                                                                                                                                      • Part of subcall function 00B03B20: FindFirstFileA.KERNELBASE(00000000,?,00BA64F8,?,?,?,\*.*,00000004), ref: 00B03C95
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectory$Cpp_errorFileThrow_std::_$AttributesErrorFindFirstFolderLastPath
                                                                                                                                                                                    • String ID: v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 2127212259-2190929436
                                                                                                                                                                                    • Opcode ID: e33f26d9886ca6ea0e34313ce0cb9af90a4630e6ef7ba69a5d4d16ee9d6b2e36
                                                                                                                                                                                    • Instruction ID: a1196a941c39ca6cda95fe9ac51ca4c608525eb8279613489b7617c50803218c
                                                                                                                                                                                    • Opcode Fuzzy Hash: e33f26d9886ca6ea0e34313ce0cb9af90a4630e6ef7ba69a5d4d16ee9d6b2e36
                                                                                                                                                                                    • Instruction Fuzzy Hash: DDA2EFB4D0425D8BDB15CFA8D991BEEBBB1BF08310F204199E949B7351E7702A84CFA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14645 afb7e0-afb8eb call a559a0 SHGetFolderPathA 14648 afb8f0-afb8f5 14645->14648 14648->14648 14649 afb8f7-afb913 call a23040 14648->14649 14652 afb916-afb91b 14649->14652 14652->14652 14653 afb91d-afb9fd call a3fbf0 call a38f00 14652->14653 14658 afb9ff-afba0e 14653->14658 14659 afba2e-afba56 14653->14659 14660 afba24-afba2b call a538e3 14658->14660 14661 afba10-afba1e 14658->14661 14662 afba58-afba67 14659->14662 14663 afba87-afbaba call b04050 14659->14663 14660->14659 14661->14660 14665 afc3c6 call a58c60 14661->14665 14667 afba7d-afba84 call a538e3 14662->14667 14668 afba69-afba77 14662->14668 14674 afc346-afc356 14663->14674 14675 afbac0-afbb7a call a3ab20 call b04120 14663->14675 14676 afc3cb call a22c60 14665->14676 14667->14663 14668->14665 14668->14667 14679 afc358-afc367 14674->14679 14680 afc383-afc3c5 call a22df0 * 2 14674->14680 14699 afbec4-afbf54 14675->14699 14700 afbb80-afbc60 call a3ab20 call a3ad80 call a22df0 call b04050 14675->14700 14685 afc3d0 call a22c60 14676->14685 14681 afc379-afc380 call a538e3 14679->14681 14682 afc369-afc377 14679->14682 14681->14680 14682->14681 14686 afc3da-afc3df call a58c60 14682->14686 14695 afc3d5 call a22c60 14685->14695 14695->14686 14702 afbf57-afbf5c 14699->14702 14717 afbc87-afbd32 call a3ab20 14700->14717 14718 afbc62-afbc81 CreateDirectoryA 14700->14718 14702->14702 14704 afbf5e-afbf69 14702->14704 14704->14685 14706 afbf6f-afbfd7 call a3e8a0 call b04050 call a22df0 14704->14706 14706->14674 14722 afbfdd-afc0b1 call a3ab20 call a3ad80 call a22df0 call b04050 14706->14722 14726 afbd36-afbdc9 14717->14726 14727 afbd34 14717->14727 14718->14717 14720 afbeb5-afbebf call a22df0 14718->14720 14720->14699 14742 afc0cf-afc15f 14722->14742 14743 afc0b3-afc0c9 CreateDirectoryA 14722->14743 14729 afbdd0-afbdd5 14726->14729 14727->14726 14729->14729 14731 afbdd7-afbde2 14729->14731 14731->14676 14733 afbde8-afbe61 call a3e8a0 CopyFileA call a22df0 * 2 14731->14733 14750 afbe6e-afbeab call a22cf0 call b03b20 call a22df0 14733->14750 14751 afbe63-afbe6c 14733->14751 14746 afc162-afc167 14742->14746 14743->14742 14745 afc337 14743->14745 14749 afc33a-afc341 call a22df0 14745->14749 14746->14746 14748 afc169-afc172 14746->14748 14748->14695 14752 afc178-afc207 call a3e8a0 call a22df0 * 2 call b04050 14748->14752 14749->14674 14754 afbeb0 14750->14754 14751->14754 14768 afc209-afc21f CreateDirectoryA 14752->14768 14769 afc225-afc2f1 call a363b0 call a3ab20 call afd2b0 14752->14769 14754->14720 14768->14749 14768->14769 14776 afc2fe-afc332 call a22cf0 call b03b20 call a22df0 14769->14776 14777 afc2f3-afc2fc 14769->14777 14776->14745 14777->14745
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00AFB84D
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFBC79
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,00000000,00000000), ref: 00AFBE33
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFC0C1
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00AFC217
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectory$Cpp_errorFileThrow_std::_$AttributesCopyErrorFolderLastPath
                                                                                                                                                                                    • String ID: v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 1001086254-2190929436
                                                                                                                                                                                    • Opcode ID: ba07f16fde1adeaea007eaee9814e645911bbaf03e1d94b8f813b47c2b68ad4c
                                                                                                                                                                                    • Instruction ID: 74dc509489b3146b8dfb707d96774e81ed2d4e1fea5bd584d0c5ac2f6e3a88d1
                                                                                                                                                                                    • Opcode Fuzzy Hash: ba07f16fde1adeaea007eaee9814e645911bbaf03e1d94b8f813b47c2b68ad4c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A8204B0D0025DCBDB15CFA8C995BEEBBB0BF19304F108199E958B7241EB705A85DFA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14783 ae4130-ae418c 14784 ae43b4-ae43c8 call a539a3 14783->14784 14785 ae4192-ae41a1 call a52b89 14783->14785 14784->14785 14792 ae43ce-ae43fa call a28710 call a538ce call a53952 14784->14792 14790 ae43ff-ae4401 call a52524 14785->14790 14791 ae41a7-ae41b1 14785->14791 14794 ae4406-ae455d call a52524 call a3ae80 call a363b0 call b04870 DeleteFileA call a559a0 call a55260 call a559a0 call a55260 call a559a0 call a55260 14790->14794 14791->14794 14795 ae41b7-ae42af call b077d0 call a3ab20 call a3ad80 call a29280 call a22df0 14791->14795 14792->14785 14853 ae455f-ae4566 14794->14853 14854 ae4570-ae4575 call a38dc0 14794->14854 14823 ae4365-ae43b3 call a363b0 call a52b9a call a22df0 * 2 14795->14823 14824 ae42b5-ae42bc 14795->14824 14824->14823 14827 ae42c2-ae42ce GetPEB 14824->14827 14830 ae42d0-ae42e4 14827->14830 14833 ae42e6-ae42eb 14830->14833 14834 ae4337-ae4339 14830->14834 14833->14834 14837 ae42ed-ae42f3 14833->14837 14834->14830 14840 ae42f5-ae430a 14837->14840 14843 ae430c 14840->14843 14844 ae432d-ae4335 14840->14844 14847 ae4310-ae4323 14843->14847 14844->14834 14844->14840 14847->14847 14850 ae4325-ae432b 14847->14850 14850->14844 14852 ae433b-ae435f 14850->14852 14852->14823 14852->14827 14855 ae456a-ae456e 14853->14855 14856 ae4568 14853->14856 14859 ae457a-ae4581 14854->14859 14855->14859 14856->14855 14860 ae4585-ae4599 14859->14860 14861 ae4583 14859->14861 14862 ae459d-ae45b4 14860->14862 14863 ae459b 14860->14863 14861->14860 14864 ae45b8-ae45d4 14862->14864 14865 ae45b6 14862->14865 14863->14862 14866 ae45d8-ae45df 14864->14866 14867 ae45d6 14864->14867 14865->14864 14868 ae45e3-ae469f call a55260 call b077d0 14866->14868 14869 ae45e1 14866->14869 14867->14866 14874 ae46a2-ae46a7 14868->14874 14869->14868 14874->14874 14875 ae46a9-ae46f7 call a23040 call a29280 call b077d0 14874->14875 14882 ae46fd-ae47c3 call a28f20 call b077d0 14875->14882 14883 ae46f9 14875->14883 14888 ae47c6-ae47cb 14882->14888 14883->14882 14888->14888 14889 ae47cd-ae47e8 call a23040 call a29280 14888->14889 14893 ae47ed-ae47fc 14889->14893 14894 ae47fe-ae4805 14893->14894 14895 ae481d-ae4826 14893->14895 14894->14895 14896 ae4807-ae4814 14894->14896 14897 ae4828-ae482f 14895->14897 14898 ae4846-ae4873 call a22df0 * 2 14895->14898 14896->14895 14904 ae4816-ae4818 14896->14904 14897->14898 14900 ae4831-ae483d 14897->14900 14900->14898 14907 ae483f-ae4841 14900->14907 14904->14895 14907->14898
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AE4401
                                                                                                                                                                                      • Part of subcall function 00A52524: __EH_prolog3.LIBCMT ref: 00A52560
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AE4412
                                                                                                                                                                                      • Part of subcall function 00B04870: __fread_nolock.LIBCMT ref: 00B049B9
                                                                                                                                                                                    • DeleteFileA.KERNELBASE(?), ref: 00AE449B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$DeleteFileH_prolog3__fread_nolock
                                                                                                                                                                                    • String ID: 131$lafos$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 3880692912-2067100437
                                                                                                                                                                                    • Opcode ID: 9248bd09ba3dcb7bc2952b0b9cd58962c0c2d0166e11ee3dbfdc6e4695ddfba2
                                                                                                                                                                                    • Instruction ID: 29935f4d8a163eade6b040e1064a34c1e0cd42575c5d561b052b477e75c0702b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9248bd09ba3dcb7bc2952b0b9cd58962c0c2d0166e11ee3dbfdc6e4695ddfba2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5732ADB1D00288DFCB04CFA8C941BAEBBF5BF49304F148199E8556B392DB75AE45CB91
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14908 ae33b0-ae3420 14909 ae343a-ae34e3 call a3ab20 14908->14909 14910 ae3422 14908->14910 14915 ae34e7-ae350c FindFirstFileA call a22df0 14909->14915 14916 ae34e5 14909->14916 14911 ae3424-ae3430 call a22df0 14910->14911 14919 ae3432-ae3437 14911->14919 14921 ae3512-ae3516 14915->14921 14922 ae3813-ae383d call a22df0 14915->14922 14916->14915 14919->14909 14923 ae3518-ae351f 14921->14923 14924 ae3527-ae352e 14921->14924 14926 ae37e7-ae37f7 FindNextFileA 14923->14926 14927 ae3525 14923->14927 14924->14926 14929 ae3534-ae353d 14924->14929 14926->14921 14930 ae37fd-ae3806 GetLastError 14926->14930 14927->14929 14931 ae3540-ae3545 14929->14931 14930->14921 14932 ae380c-ae380d FindClose 14930->14932 14931->14931 14933 ae3547-ae3552 14931->14933 14932->14922 14934 ae355d-ae3560 14933->14934 14935 ae3554-ae3557 14933->14935 14936 ae3562-ae3565 14934->14936 14937 ae3573-ae3577 14934->14937 14935->14926 14935->14934 14936->14937 14940 ae3567-ae356d 14936->14940 14938 ae357d-ae3645 call a3ab20 14937->14938 14939 ae3735-ae3767 call a23040 14937->14939 14945 ae3648-ae364d 14938->14945 14946 ae3769-ae3791 14939->14946 14947 ae3793-ae379f call a442a0 14939->14947 14940->14926 14940->14937 14945->14945 14948 ae364f-ae369f call a38f00 14945->14948 14949 ae37a2-ae37a9 14946->14949 14947->14949 14958 ae36c2-ae36ce call a442a0 14948->14958 14959 ae36a1-ae36c0 14948->14959 14953 ae37ab-ae37b9 14949->14953 14954 ae37d5-ae37e3 14949->14954 14956 ae37cb-ae37d2 call a538e3 14953->14956 14957 ae37bb-ae37c9 14953->14957 14954->14926 14956->14954 14957->14956 14960 ae383e-ae3843 call a58c60 14957->14960 14963 ae36d1-ae36de 14958->14963 14959->14963 14968 ae370c-ae3730 call a22df0 14963->14968 14969 ae36e0-ae36ec 14963->14969 14968->14926 14971 ae36ee-ae36fc 14969->14971 14972 ae3702-ae3709 call a538e3 14969->14972 14971->14960 14971->14972 14972->14968
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileA.KERNELBASE(00000000,?,00000000), ref: 00AE34EF
                                                                                                                                                                                    • FindNextFileA.KERNELBASE(00000000,00000010), ref: 00AE37EF
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00AE37FD
                                                                                                                                                                                    • FindClose.KERNELBASE(00000000), ref: 00AE380D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$File$CloseErrorFirstLastNext
                                                                                                                                                                                    • String ID: v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 819619735-1164314080
                                                                                                                                                                                    • Opcode ID: 66cb8db36cc8440c494885b77428aa995919bfafda5e284418a1c08e68e14086
                                                                                                                                                                                    • Instruction ID: e5465680749c32cbd04d555635ee85b296f9706fcf6ba0f3916aacfcd7e8f00e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 66cb8db36cc8440c494885b77428aa995919bfafda5e284418a1c08e68e14086
                                                                                                                                                                                    • Instruction Fuzzy Hash: A0D17AB1D002888FDF24CFA8C9887EEBBB1AF55314F148299D459BB382D7746A84CB51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 15632 b18080-b1809e call b19280 15635 b180a4-b180ad 15632->15635 15636 b186de-b186e4 15632->15636 15637 b180b3-b180b9 15635->15637 15638 b180af-b180b1 15635->15638 15640 b180bb-b180bd 15637->15640 15641 b180bf-b180d0 15637->15641 15639 b180d3-b180d9 15638->15639 15642 b180e3-b180ea 15639->15642 15643 b180db-b180e1 15639->15643 15640->15639 15641->15639 15644 b180f2-b1810f call b67470 15642->15644 15645 b180ec 15642->15645 15643->15644 15648 b18115-b18127 call a559a0 15644->15648 15649 b186c8 15644->15649 15645->15644 15655 b18129-b18130 15648->15655 15656 b1816b-b18170 15648->15656 15650 b186ca 15649->15650 15652 b186cf-b186d4 call b68490 15650->15652 15662 b186d6-b186db 15652->15662 15660 b18132-b18144 call b67110 15655->15660 15661 b18149-b18159 15655->15661 15658 b18172-b18179 15656->15658 15659 b1817c-b18234 call b67c40 15656->15659 15658->15659 15670 b18236-b18244 call b64950 15659->15670 15671 b18299-b18308 call b186f0 * 4 15659->15671 15660->15650 15661->15656 15669 b1815b-b18166 call b67110 15661->15669 15662->15636 15669->15650 15679 b18247 15670->15679 15681 b18249-b1824e 15671->15681 15696 b1830e 15671->15696 15679->15681 15682 b18250-b18257 15681->15682 15683 b1825a-b18262 15681->15683 15682->15683 15685 b18268-b1826d 15683->15685 15686 b1869b-b186a1 15683->15686 15685->15686 15689 b18273-b18278 15685->15689 15686->15650 15690 b186a3-b186ac 15686->15690 15689->15686 15692 b1827e-b18298 15689->15692 15690->15652 15693 b186ae-b186b0 15690->15693 15693->15662 15695 b186b2-b186c7 15693->15695 15697 b18313-b18317 15696->15697 15697->15697 15698 b18319-b1832f 15697->15698 15699 b18331-b1833d 15698->15699 15700 b18380 15698->15700 15701 b18370-b1837e 15699->15701 15702 b1833f-b18341 15699->15702 15703 b18382-b18395 call b63530 15700->15703 15701->15703 15704 b18343-b18362 15702->15704 15708 b18397-b1839a 15703->15708 15709 b1839c 15703->15709 15704->15704 15706 b18364-b1836d 15704->15706 15706->15701 15710 b1839e-b183e3 call b186f0 call b18950 15708->15710 15709->15710 15715 b18403-b18451 call b38da0 * 2 15710->15715 15716 b183e5-b183fe call b64950 15710->15716 15715->15679 15723 b18457-b18482 call b64950 call b18a90 15715->15723 15716->15679 15728 b18524-b18532 15723->15728 15729 b18488-b1848d 15723->15729 15731 b18641-b1864b 15728->15731 15732 b18538-b1853d 15728->15732 15730 b18490-b18494 15729->15730 15730->15730 15733 b18496-b184a7 15730->15733 15734 b1864d-b18652 15731->15734 15735 b1865f-b18663 15731->15735 15736 b18540-b18547 15732->15736 15737 b184b3-b184cb call b38f50 15733->15737 15738 b184a9-b184b0 15733->15738 15734->15735 15739 b18654-b18659 15734->15739 15735->15681 15740 b18669-b1866f 15735->15740 15741 b18549-b1854b 15736->15741 15742 b1854d-b1855c 15736->15742 15753 b184e9-b184ee 15737->15753 15754 b184cd-b184e6 call b18a90 15737->15754 15738->15737 15739->15681 15739->15735 15740->15681 15744 b18675-b1868e call b64950 call b18f50 15740->15744 15745 b18568-b1856e 15741->15745 15742->15745 15756 b1855e-b18565 15742->15756 15768 b18693-b18696 15744->15768 15746 b18570-b18575 15745->15746 15747 b18577-b1857c 15745->15747 15752 b1857f-b18581 15746->15752 15747->15752 15757 b18583-b1858a 15752->15757 15758 b1858d-b18594 15752->15758 15761 b184f0-b18500 call b64950 15753->15761 15762 b18505-b1850f 15753->15762 15754->15753 15756->15745 15757->15758 15765 b185c2-b185c4 15758->15765 15766 b18596-b185a7 15758->15766 15761->15762 15763 b18511-b18518 15762->15763 15764 b1851b-b1851e 15762->15764 15763->15764 15764->15728 15773 b18520 15764->15773 15771 b18630-b1863b 15765->15771 15772 b185c6-b185cd 15765->15772 15782 b185a9-b185bc call b64950 15766->15782 15783 b185bf 15766->15783 15768->15681 15771->15731 15771->15736 15776 b18626 15772->15776 15777 b185cf-b185d6 15772->15777 15773->15728 15784 b1862d 15776->15784 15780 b185e2-b18602 15777->15780 15781 b185d8-b185df 15777->15781 15789 b18604 15780->15789 15790 b1860a-b1861b 15780->15790 15781->15780 15782->15783 15783->15765 15784->15771 15789->15790 15790->15771 15792 b1861d-b18624 15790->15792 15792->15784
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$no such vfs: %s$sqlite_rename_table
                                                                                                                                                                                    • API String ID: 0-1885142750
                                                                                                                                                                                    • Opcode ID: 97634c2dd4f8dc850635e8fc50e5118c4abd3a2a1e1b4f1adb317075e8d8f8d4
                                                                                                                                                                                    • Instruction ID: a3de9b6f35a66053d424f8906ad2ad0351364f6fa7a41027a1bb345f52462e77
                                                                                                                                                                                    • Opcode Fuzzy Hash: 97634c2dd4f8dc850635e8fc50e5118c4abd3a2a1e1b4f1adb317075e8d8f8d4
                                                                                                                                                                                    • Instruction Fuzzy Hash: CB0249B0A007009FEB209F14DC467ABB7E5FF51704F5444A9F44A9B2A1DFB5EA84CB91
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 0-1164314080
                                                                                                                                                                                    • Opcode ID: 162390abc2cafa50731fd05154702fa26c3755b0e5f7ec2241e227c9439a6941
                                                                                                                                                                                    • Instruction ID: d91a23260c1e77acc03fe22dad5ee841d710cbc0e130dfe225f39edbcc8ca249
                                                                                                                                                                                    • Opcode Fuzzy Hash: 162390abc2cafa50731fd05154702fa26c3755b0e5f7ec2241e227c9439a6941
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C02F270D04288DFDF14DFA8CA457DDBBB0AB15308F548199E8057B382DBB55E88DBA2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B5CA85
                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B5CD87
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 885266447-0
                                                                                                                                                                                    • Opcode ID: 8a8670c8f8ca74523ebbbc01125f51bb15ff5bdbade1ec2deec0049c9954e628
                                                                                                                                                                                    • Instruction ID: abbbac3a0ecbaa73078cae257746ca47ff9029889e8b2a71316c05b00387811d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a8670c8f8ca74523ebbbc01125f51bb15ff5bdbade1ec2deec0049c9954e628
                                                                                                                                                                                    • Instruction Fuzzy Hash: D5028C70604706AFDB58CB28C840B6ABBE2FF89316F0486EDE859C7650D774ED58CB81
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 01c6483e0ef5f69815ae7ace7fa2341faf41876fec134ee56822b8418c1e3eb2
                                                                                                                                                                                    • Instruction ID: 82279a60342b43309038d5e35bc37d3c7fe6f711ddd6bca86926a53494962f26
                                                                                                                                                                                    • Opcode Fuzzy Hash: 01c6483e0ef5f69815ae7ace7fa2341faf41876fec134ee56822b8418c1e3eb2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DB1C37090060A8BCB29CF68C965EBFBBB1AF16300F14461ED9929B791D7319EC5CB51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                      • Part of subcall function 00B03FC0: CreateDirectoryA.KERNELBASE(?,00000000,00000005), ref: 00B04005
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A85AD0
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00A85DF5
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                      • Part of subcall function 00B04050: std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00A85CE6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectory$Cpp_errorThrow_std::_$AttributesErrorFileLast
                                                                                                                                                                                    • String ID: v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 453214671-409038647
                                                                                                                                                                                    • Opcode ID: c76a1f24d533fd35174f4f93fd73cb1ec5151fe381113aa97038a541cad5bdba
                                                                                                                                                                                    • Instruction ID: acd0200fd890aad8a51dbafc37831c8dbe5c99308db6ec31be3fb6f175506be8
                                                                                                                                                                                    • Opcode Fuzzy Hash: c76a1f24d533fd35174f4f93fd73cb1ec5151fe381113aa97038a541cad5bdba
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5753BBB1D152688FDB65DF68CD95BDDBBB4AB19300F0081EAE449A7291EB702F84CF41
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14083 a7e090-a7e196 call a2b8e0 call a332d0 call a3ab20 CreateDirectoryA 14090 a7e830-a7e837 14083->14090 14091 a7e19c-a7e1a0 14083->14091 14092 a7ef8e-a7f273 call a22df0 14090->14092 14093 a7e83d-a7e8d9 call a332d0 call a3ab20 CreateDirectoryA 14090->14093 14094 a7e1a2-a7e1bd 14091->14094 14111 a7ef7f-a7ef89 call a22df0 14093->14111 14112 a7e8df-a7e8e3 14093->14112 14097 a7e7f4-a7e81f call a363b0 call afc3e0 14094->14097 14098 a7e1c3-a7e30c call a363b0 * 4 call a332d0 call a3ab20 call a3ad80 call a22df0 call b04050 14094->14098 14097->14090 14114 a7e821-a7e828 call b03b20 14097->14114 14155 a7e30e-a7e326 CreateDirectoryA 14098->14155 14156 a7e32c-a7e3ff call a332d0 call a3ab20 call a3ad80 call a362c0 call a22df0 * 2 call b04050 14098->14156 14111->14092 14116 a7e8e5-a7e900 14112->14116 14125 a7e82d 14114->14125 14118 a7e906-a7ea4f call a363b0 * 4 call a332d0 call a3ab20 call a3ad80 call a22df0 call b04050 14116->14118 14119 a7ef43-a7ef6e call a363b0 call af49b0 14116->14119 14172 a7ea51-a7ea69 CreateDirectoryA 14118->14172 14173 a7ea6f-a7eb42 call a332d0 call a3ab20 call a3ad80 call a362c0 call a22df0 * 2 call b04050 14118->14173 14119->14111 14137 a7ef70-a7ef77 call b03b20 14119->14137 14125->14090 14143 a7ef7c 14137->14143 14143->14111 14155->14156 14158 a7e7a3-a7e7ef call a22df0 * 5 14155->14158 14207 a7e401-a7e419 CreateDirectoryA 14156->14207 14208 a7e41f-a7e426 14156->14208 14158->14094 14172->14173 14176 a7eef2-a7ef3e call a22df0 * 5 14172->14176 14232 a7eb44-a7eb5c CreateDirectoryA 14173->14232 14233 a7eb62-a7eb69 14173->14233 14176->14116 14207->14158 14207->14208 14211 a7e52f-a7e533 14208->14211 14212 a7e42c-a7e4ec call a332d0 call a3ab20 call a3ad80 call a22df0 call b04050 14208->14212 14213 a7e535-a7e598 call a332d0 14211->14213 14214 a7e59d-a7e5a1 14211->14214 14265 a7e511-a7e51b call a36290 14212->14265 14266 a7e4ee-a7e50f CreateDirectoryA 14212->14266 14229 a7e653-a7e741 call a22cf0 call a332d0 call a3ab20 call a3ae20 call a362c0 call a22df0 * 3 call b04050 14213->14229 14221 a7e5a3-a7e5ee call a332d0 14214->14221 14222 a7e5f0-a7e64e call a332d0 14214->14222 14221->14229 14222->14229 14303 a7e743-a7e75b CreateDirectoryA 14229->14303 14304 a7e75d-a7e79d call a363b0 * 2 call afd2b0 14229->14304 14232->14176 14232->14233 14236 a7ec72-a7ec76 14233->14236 14237 a7eb6f-a7ec2f call a332d0 call a3ab20 call a3ad80 call a22df0 call b04050 14233->14237 14240 a7ece0-a7ece4 14236->14240 14241 a7ec78-a7ecdb call a332d0 14236->14241 14285 a7ec54-a7ec5e call a36290 14237->14285 14286 a7ec31-a7ec52 CreateDirectoryA 14237->14286 14248 a7ece6-a7ed49 call a332d0 14240->14248 14249 a7ed4b-a7eda9 call a332d0 14240->14249 14257 a7edae-a7ee90 call a22cf0 call a332d0 call a3ab20 call a3ae20 call a362c0 call a22df0 * 3 call b04050 14241->14257 14248->14257 14249->14257 14315 a7ee92-a7eeaa CreateDirectoryA 14257->14315 14316 a7eeac-a7eeec call a363b0 * 2 call afd2b0 14257->14316 14270 a7e520-a7e52a call a22df0 14265->14270 14266->14265 14266->14270 14270->14211 14289 a7ec63-a7ec6d call a22df0 14285->14289 14286->14285 14286->14289 14289->14236 14303->14158 14303->14304 14304->14158 14319 a7e79f 14304->14319 14315->14176 14315->14316 14316->14176 14325 a7eeee 14316->14325 14319->14158 14325->14176
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00A2B8E0: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A2BA08
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A7E192
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00A7E322
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00A7E415
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00A7E50B
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00A7E757
                                                                                                                                                                                    • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00A7E8D5
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00A7EA65
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00A7EB58
                                                                                                                                                                                      • Part of subcall function 00B04050: GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                      • Part of subcall function 00B04050: GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000), ref: 00A7EC4E
                                                                                                                                                                                    • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,-0000004C), ref: 00A7EEA6
                                                                                                                                                                                      • Part of subcall function 00AF49B0: SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,00B780C7,000000FF), ref: 00AF4A1C
                                                                                                                                                                                      • Part of subcall function 00AF49B0: SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00AF4A43
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectory$FolderPath$AttributesErrorFileLast
                                                                                                                                                                                    • String ID: 4<Ea$4<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 3066340180-3580313535
                                                                                                                                                                                    • Opcode ID: 52af73f56172ca9bc7a812482f224472e061b979091abd39260a8647a1053340
                                                                                                                                                                                    • Instruction ID: f7f726766ea73cdd470ebe6b45eee035a40e1cf205c8dc8c909c9352110127cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 52af73f56172ca9bc7a812482f224472e061b979091abd39260a8647a1053340
                                                                                                                                                                                    • Instruction Fuzzy Hash: E59214B0D042A89BDB25DB68CD95BDDBBB4AF15304F0081E9E449B7292EB705F88CF51
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14470 b01ad0-b01e28 call a559a0 RegGetValueA 14473 b01e58-b01e5c 14470->14473 14474 b01e2a-b01e39 14470->14474 14476 b01e62-b01e94 call a559a0 GetComputerNameExA 14473->14476 14477 b01f5d-b01f70 14473->14477 14475 b01e40-b01e45 14474->14475 14475->14475 14478 b01e47-b01e53 call a36130 14475->14478 14482 b01e96-b01e9f 14476->14482 14483 b01eb8-b01ebc 14476->14483 14478->14473 14484 b01ea0-b01ea5 14482->14484 14483->14477 14485 b01ec2-b01eed call a559a0 LsaOpenPolicy 14483->14485 14484->14484 14486 b01ea7-b01eb3 call a36130 14484->14486 14490 b01f35-b01f42 14485->14490 14491 b01eef-b01f00 LsaQueryInformationPolicy 14485->14491 14486->14483 14494 b01f45-b01f4a 14490->14494 14492 b01f02-b01f09 14491->14492 14493 b01f2c-b01f2f LsaClose 14491->14493 14496 b01f0b 14492->14496 14497 b01f0e-b01f26 call a23440 LsaFreeMemory 14492->14497 14493->14490 14494->14494 14495 b01f4c-b01f58 call a36130 14494->14495 14495->14477 14496->14497 14497->14493
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegGetValueA.KERNELBASE(80000002,?,?,0001FFFF,?,?,00000104), ref: 00B01E20
                                                                                                                                                                                    • GetComputerNameExA.KERNELBASE(00000002,?,00000104), ref: 00B01E8C
                                                                                                                                                                                    • LsaOpenPolicy.ADVAPI32(00000000,00BA4684,00000001,?), ref: 00B01EE5
                                                                                                                                                                                    • LsaQueryInformationPolicy.ADVAPI32(?,0000000C,?), ref: 00B01EF8
                                                                                                                                                                                    • LsaFreeMemory.ADVAPI32(?), ref: 00B01F26
                                                                                                                                                                                    • LsaClose.ADVAPI32(?), ref: 00B01F2F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Policy$CloseComputerFreeInformationMemoryNameOpenQueryValue
                                                                                                                                                                                    • String ID: %wZ$v<Ea
                                                                                                                                                                                    • API String ID: 762890658-2964453009
                                                                                                                                                                                    • Opcode ID: 3c8c27b471f01cf299c5425aa2dacc8f69be26f9c330ecdfc2cba96b3ae7e61d
                                                                                                                                                                                    • Instruction ID: 8e07c20db923c50fe16ad192c6c390ef88d85768ad1c00ff9c33771f33331dc1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c8c27b471f01cf299c5425aa2dacc8f69be26f9c330ecdfc2cba96b3ae7e61d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29E1D1B4D0425ADBDB14CF98D986BEEBBB4BF08300F204199E949B7351D7706A85CFA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14976 ae5940-ae5972 WSAStartup 14977 ae5978-ae59a2 call b077d0 * 2 14976->14977 14978 ae5a46-ae5a4f 14976->14978 14983 ae59ae-ae59f4 getaddrinfo 14977->14983 14984 ae59a4-ae59a8 14977->14984 14985 ae59f6-ae59fc 14983->14985 14986 ae5a40 WSACleanup 14983->14986 14984->14978 14984->14983 14987 ae59fe 14985->14987 14988 ae5a54-ae5a5e FreeAddrInfoW 14985->14988 14986->14978 14989 ae5a04-ae5a18 socket 14987->14989 14988->14986 14990 ae5a60-ae5a68 14988->14990 14989->14986 14991 ae5a1a-ae5a2a connect 14989->14991 14992 ae5a2c-ae5a34 closesocket 14991->14992 14993 ae5a50 14991->14993 14992->14989 14994 ae5a36-ae5a3a FreeAddrInfoW 14992->14994 14993->14988 14994->14986
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddrFreeInfo$CleanupStartupclosesocketconnectgetaddrinfosocket
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 448659506-0
                                                                                                                                                                                    • Opcode ID: d4ba764557b756274928782654dc4785648eb53cd031f3b370f34e9c5056db81
                                                                                                                                                                                    • Instruction ID: eec103b692c7cc71f0c763c262b5fa8efa38d1df2d12c40d035d9a5ce280ce53
                                                                                                                                                                                    • Opcode Fuzzy Hash: d4ba764557b756274928782654dc4785648eb53cd031f3b370f34e9c5056db81
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9731A1729047409BD7209F75EC88A6ABBE5FB84778F11072DF8A9931E0D730AC448A96
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 14995 a29280-a292dd call a363b0 14998 a29413-a29521 call a22df0 call b077d0 14995->14998 14999 a292e3-a292e9 14995->14999 15015 a29523-a29535 14998->15015 15016 a29537-a2953f call a38dc0 14998->15016 15001 a292f0-a29313 14999->15001 15003 a29324-a29331 15001->15003 15004 a29315-a2931f 15001->15004 15006 a29342-a2934f 15003->15006 15007 a29333-a2933d 15003->15007 15005 a29403-a29406 15004->15005 15009 a29409-a2940d 15005->15009 15010 a29360-a2936d 15006->15010 15011 a29351-a2935b 15006->15011 15007->15005 15009->14998 15009->15001 15013 a2937e-a2938b 15010->15013 15014 a2936f-a29379 15010->15014 15011->15005 15017 a29399-a293a6 15013->15017 15018 a2938d-a29397 15013->15018 15014->15005 15019 a29544-a29597 call b077d0 * 2 15015->15019 15016->15019 15021 a293b4-a293c1 15017->15021 15022 a293a8-a293b2 15017->15022 15018->15005 15032 a295cb-a295e1 call b077d0 15019->15032 15033 a29599-a295c8 call b077d0 call a55260 15019->15033 15024 a293c3-a293cd 15021->15024 15025 a293cf-a293dc 15021->15025 15022->15005 15024->15005 15027 a293ea-a293f4 15025->15027 15028 a293de-a293e8 15025->15028 15027->15009 15031 a293f6-a293ff 15027->15031 15028->15005 15031->15005 15039 a296e2 15032->15039 15040 a295e7-a295ed 15032->15040 15033->15032 15043 a296e6-a296f0 15039->15043 15042 a295f0-a296ce GetModuleHandleA GetProcAddress WSASend 15040->15042 15044 a296d4-a296dc 15042->15044 15045 a2975f-a29763 15042->15045 15046 a296f2-a296fe 15043->15046 15047 a2971e-a2973d 15043->15047 15044->15039 15044->15042 15045->15043 15050 a29700-a2970e 15046->15050 15051 a29714-a2971b call a538e3 15046->15051 15048 a2976f-a29796 15047->15048 15049 a2973f-a2974b 15047->15049 15052 a29765-a2976c call a538e3 15049->15052 15053 a2974d-a2975b 15049->15053 15050->15051 15054 a29797-a297fe call a58c60 call a22df0 * 2 15050->15054 15051->15047 15052->15048 15053->15054 15057 a2975d 15053->15057 15057->15052
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(Ws2_32.dll), ref: 00A296A6
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00A296B4
                                                                                                                                                                                    • WSASend.WS2_32(?,?,00000001,?,00000000,00000000,00000000), ref: 00A296C9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressHandleModuleProcSend
                                                                                                                                                                                    • String ID: Ws2_32.dll$v<Ea$v<Ea
                                                                                                                                                                                    • API String ID: 2819740048-996692458
                                                                                                                                                                                    • Opcode ID: f5dff0d3875b668f2e9d88677d98018d1e7971c98ec4a1f002ca8d872dc35783
                                                                                                                                                                                    • Instruction ID: b36b2f677b14ac8e76d2023af9c21a115c52428707d0a519cf5c42e34129305a
                                                                                                                                                                                    • Opcode Fuzzy Hash: f5dff0d3875b668f2e9d88677d98018d1e7971c98ec4a1f002ca8d872dc35783
                                                                                                                                                                                    • Instruction Fuzzy Hash: B1020E70E04298DFDF24CFA8D8907ADBBB0FF55714F24429DE4896B682D7701986CB92
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 15524 a68900-a68910 15525 a68912-a68925 call a616dc call a616ef 15524->15525 15526 a6892a-a6892c 15524->15526 15540 a68c84 15525->15540 15527 a68932-a68938 15526->15527 15528 a68c6c-a68c79 call a616dc call a616ef 15526->15528 15527->15528 15530 a6893e-a68967 15527->15530 15545 a68c7f call a58c50 15528->15545 15530->15528 15534 a6896d-a68976 15530->15534 15538 a68990-a68992 15534->15538 15539 a68978-a6898b call a616dc call a616ef 15534->15539 15543 a68c68-a68c6a 15538->15543 15544 a68998-a6899c 15538->15544 15539->15545 15546 a68c87-a68c8a 15540->15546 15543->15546 15544->15543 15548 a689a2-a689a6 15544->15548 15545->15540 15548->15539 15551 a689a8-a689bf 15548->15551 15553 a689f4-a689fa 15551->15553 15554 a689c1-a689c4 15551->15554 15555 a689ce-a689e5 call a616dc call a616ef call a58c50 15553->15555 15556 a689fc-a68a03 15553->15556 15557 a689c6-a689cc 15554->15557 15558 a689ea-a689f2 15554->15558 15589 a68b9f 15555->15589 15561 a68a07-a68a25 call a6b086 call a6b00c * 2 15556->15561 15562 a68a05 15556->15562 15557->15555 15557->15558 15560 a68a67-a68a86 15558->15560 15564 a68b42-a68b4b call a73bd1 15560->15564 15565 a68a8c-a68a98 15560->15565 15593 a68a27-a68a3d call a616ef call a616dc 15561->15593 15594 a68a42-a68a65 call a625ed 15561->15594 15562->15561 15576 a68bbc 15564->15576 15577 a68b4d-a68b5f 15564->15577 15565->15564 15569 a68a9e-a68aa0 15565->15569 15569->15564 15573 a68aa6-a68ac7 15569->15573 15573->15564 15578 a68ac9-a68adf 15573->15578 15581 a68bc0-a68bd6 ReadFile 15576->15581 15577->15576 15583 a68b61-a68b70 GetConsoleMode 15577->15583 15578->15564 15584 a68ae1-a68ae3 15578->15584 15587 a68c34-a68c3f GetLastError 15581->15587 15588 a68bd8-a68bde 15581->15588 15583->15576 15590 a68b72-a68b76 15583->15590 15584->15564 15585 a68ae5-a68b08 15584->15585 15585->15564 15592 a68b0a-a68b20 15585->15592 15595 a68c41-a68c53 call a616ef call a616dc 15587->15595 15596 a68c58-a68c5b 15587->15596 15588->15587 15597 a68be0 15588->15597 15591 a68ba2-a68bac call a6b00c 15589->15591 15590->15581 15598 a68b78-a68b90 ReadConsoleW 15590->15598 15591->15546 15592->15564 15600 a68b22-a68b24 15592->15600 15593->15589 15594->15560 15595->15589 15607 a68c61-a68c63 15596->15607 15608 a68b98-a68b9e call a61695 15596->15608 15604 a68be3-a68bf5 15597->15604 15605 a68b92 GetLastError 15598->15605 15606 a68bb1-a68bba 15598->15606 15600->15564 15610 a68b26-a68b3d 15600->15610 15604->15591 15614 a68bf7-a68bfb 15604->15614 15605->15608 15606->15604 15607->15591 15608->15589 15610->15564 15618 a68c14-a68c21 15614->15618 15619 a68bfd-a68c0d call a68612 15614->15619 15624 a68c23 call a68769 15618->15624 15625 a68c2d-a68c32 call a68458 15618->15625 15631 a68c10-a68c12 15619->15631 15629 a68c28-a68c2b 15624->15629 15625->15629 15629->15631 15631->15591
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5c5f7f6d16c95f4bf4c84c7799d2790903149cb1de1009627ebe64105b59db87
                                                                                                                                                                                    • Instruction ID: cf961ef72b6834f319d0fd94d09967e8a0ddb49aa165abf1c1eeaf46e64410f1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c5f7f6d16c95f4bf4c84c7799d2790903149cb1de1009627ebe64105b59db87
                                                                                                                                                                                    • Instruction Fuzzy Hash: C1B1F6B4A04249AFDF11DF98C881BBE7BB9FF49310F184259E41597292CF789D81CB61
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CopyFileA.KERNEL32(?,?,00000000), ref: 00AF3DD0
                                                                                                                                                                                      • Part of subcall function 00AF3F50: GetLastError.KERNEL32(?,00000000), ref: 00AF3F83
                                                                                                                                                                                      • Part of subcall function 00AF3F50: 6E417CF0.RSTRTMGR(?,00000000,?), ref: 00AF4000
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AF3F34
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AF3F45
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$CopyE417ErrorFileLast
                                                                                                                                                                                    • String ID: v<Ea
                                                                                                                                                                                    • API String ID: 1193564277-4124759590
                                                                                                                                                                                    • Opcode ID: 950dec72568b72d810e3d1c0c300607d0a55c15746e7ed8ac330ab9a0c6c1f89
                                                                                                                                                                                    • Instruction ID: 4a0f4de170c72f6c1ba90696cc33d2eee22a7750d44e55fda2309d76c5c51fe4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 950dec72568b72d810e3d1c0c300607d0a55c15746e7ed8ac330ab9a0c6c1f89
                                                                                                                                                                                    • Instruction Fuzzy Hash: C0D16BB1D00349DBDB14CFA8D9457EDBBB0AF55304F248299E814B7382EB745B89CB92
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExA.KERNELBASE(80000002,?,00000000,00000001,?), ref: 00AB18A9
                                                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,00000000,00000000,00000000,00000000,?), ref: 00AB18CC
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00AB18D7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                    • String ID: v<Ea
                                                                                                                                                                                    • API String ID: 3677997916-4124759590
                                                                                                                                                                                    • Opcode ID: a06769a7f7937a6bc16f49d803afffb09f47cbfb32669d417a8b6a5bafcd2b10
                                                                                                                                                                                    • Instruction ID: f4fad7c902c1da31025b8b65ea3dd9c570eddeed1f0c52248be207853e15b4f4
                                                                                                                                                                                    • Opcode Fuzzy Hash: a06769a7f7937a6bc16f49d803afffb09f47cbfb32669d417a8b6a5bafcd2b10
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4BC115B1D042599BDB14DFA8C986BEEBBB4FF08310F204159E915B7381D7746A848BA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE(?,?,?,00A80224), ref: 00B040AC
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00A80224), ref: 00B040B7
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00B040FF
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00B04110
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$AttributesErrorFileLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 995686243-0
                                                                                                                                                                                    • Opcode ID: f065e40079c9f13f10a001594fcba6165328088f56fc0d2280348ff0a03f68e9
                                                                                                                                                                                    • Instruction ID: 27da3dea0f513dcaa05358aa41548fb6c8f2aca56ab315a73f982a4f8b97c8c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: f065e40079c9f13f10a001594fcba6165328088f56fc0d2280348ff0a03f68e9
                                                                                                                                                                                    • Instruction Fuzzy Hash: ED1134F1944240AACB244F289D457697FE4E703731F2803A4EB25EBAD0FF32885C8752
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 00B02C3F
                                                                                                                                                                                    • GetVolumeInformationA.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00B02F4B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryInformationVolumeWindows
                                                                                                                                                                                    • String ID: v<Ea
                                                                                                                                                                                    • API String ID: 3487004747-4124759590
                                                                                                                                                                                    • Opcode ID: d1bc70920a492793df660202b90cc67c89e2a98a2b58ad54c6f6e3568c558b91
                                                                                                                                                                                    • Instruction ID: 5b6f186e0a24ffb865bfa7baf4906495a73dbf628e4510df8b1bba700978a772
                                                                                                                                                                                    • Opcode Fuzzy Hash: d1bc70920a492793df660202b90cc67c89e2a98a2b58ad54c6f6e3568c558b91
                                                                                                                                                                                    • Instruction Fuzzy Hash: A7F148B1D102499BDB15CFA8D985BEEFBB1BF09304F24425DE944B7381E7706A84CBA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,00A5D2A1,?), ref: 00A6B9CA
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00A5D2A1,?), ref: 00A6B9D4
                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00A6B9DB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DeleteErrorFileLast__dosmaperr
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1545401867-0
                                                                                                                                                                                    • Opcode ID: 0480983b590b82af539bd38b0ef07b33ac8bc191c9f1cff2160e853c7c705bad
                                                                                                                                                                                    • Instruction ID: 886446e55b8cca7584ead01921fed8848c4929c25588ee5ecdf3cfe946157df6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0480983b590b82af539bd38b0ef07b33ac8bc191c9f1cff2160e853c7c705bad
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48D0123211420877DB502BF6FC4991A7F6D9FC13767180A51F52CC65A0EF36C8D1D551
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fread_nolock
                                                                                                                                                                                    • String ID: v<Ea
                                                                                                                                                                                    • API String ID: 2638373210-4124759590
                                                                                                                                                                                    • Opcode ID: 009b7a2ae70170bf7911380791526cb54ac295a4d4f5983c579a571663c58200
                                                                                                                                                                                    • Instruction ID: 8d1f9d58cf5b9b944f042d7013a3dcb7976f8a3952b63952ab10eed9a51e4743
                                                                                                                                                                                    • Opcode Fuzzy Hash: 009b7a2ae70170bf7911380791526cb54ac295a4d4f5983c579a571663c58200
                                                                                                                                                                                    • Instruction Fuzzy Hash: D6513BB0D002499BDB20DF98D946BAEBBF4FF44714F10421DE9516B381D775AA44CBA2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: __fread_nolock
                                                                                                                                                                                    • String ID: v<Ea
                                                                                                                                                                                    • API String ID: 2638373210-4124759590
                                                                                                                                                                                    • Opcode ID: 2ec7bdf16d443ce8f17161597d53f10a33effa7b86bdfed369f2d2e736db4cb1
                                                                                                                                                                                    • Instruction ID: 0cdd1f29fdf6315a11870d3fa41a4f0176f7664439dfa13654b575346d1a28b9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ec7bdf16d443ce8f17161597d53f10a33effa7b86bdfed369f2d2e736db4cb1
                                                                                                                                                                                    • Instruction Fuzzy Hash: F64139B1D00248DFDB10DF98D986BAEBBB4FF49714F104169E814BB381E775A905CBA2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00A68E8F: GetConsoleOutputCP.KERNEL32(CC0E111E,00000000,00000000,00A5D0B7), ref: 00A68EF2
                                                                                                                                                                                    • WriteFile.KERNELBASE(?,00000000,?,?,00000000,00000000,00000000,?,00B041EC,?,00A5CFD7,00B041EC,?,00B96E10,00000010,00A5D0B7), ref: 00A698FE
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00A5CFD7,00B041EC,?,00B96E10,00000010,00A5D0B7,00B041EC,?,00000000,?), ref: 00A69908
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2915228174-0
                                                                                                                                                                                    • Opcode ID: e5a4157e583b80fd081e8a9dea08ace04c2edf196d016d8584b36c645b3cda5f
                                                                                                                                                                                    • Instruction ID: 5b079f34c753fad21d771feaf540506205a723ec4541f1a700269ebe7fcabde7
                                                                                                                                                                                    • Opcode Fuzzy Hash: e5a4157e583b80fd081e8a9dea08ace04c2edf196d016d8584b36c645b3cda5f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9061A0B2C04119AFDF11DFA8C984AEFBBBDAF4A314F140149E904A7256D732DA01CBA0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AF3B1A
                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00AF3B2B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2134207285-0
                                                                                                                                                                                    • Opcode ID: f56ec33203ae5c497b4f728cbabcefe532bc23c022d0b6521223f5c939f40d58
                                                                                                                                                                                    • Instruction ID: 2c04df433540e69d4cf7aff9b1070d7f8a0f818d198009d13c0d30a84d2568d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: f56ec33203ae5c497b4f728cbabcefe532bc23c022d0b6521223f5c939f40d58
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A4104B2E003058BCB24EF6CD94276EB7F0BB81310F184329E96597391EB76AA05C7D5
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000,00000000,CF830579,?,00A68CD6,00000000,CF830579,00B97178,0000000C,00A68D92,00A5D06D,?), ref: 00A68E45
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00A68CD6,00000000,CF830579,00B97178,0000000C,00A68D92,00A5D06D,?), ref: 00A68E4F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1687624791-0
                                                                                                                                                                                    • Opcode ID: c5122d02e0c37b734fffd0854274ced9f06fe6e3d875c3dd4780c16764618ad6
                                                                                                                                                                                    • Instruction ID: cfd783a3f831e061ae74620522457d8d67674cff5ed9a058d9c09440f822c7e3
                                                                                                                                                                                    • Opcode Fuzzy Hash: c5122d02e0c37b734fffd0854274ced9f06fe6e3d875c3dd4780c16764618ad6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C116B3BA002105BC6256334AD4AB7E677DCF82734F290719F818971D2EF3ADC808191
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointerEx.KERNELBASE(00000000,00000000,00A5D0B7,00000000,00000002,00000000,00000000,00000000,00000000,?,00A62646,00000000,00000000,00A5D0B7,00000002,00000000), ref: 00A62548
                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00A62646,00000000,00000000,00A5D0B7,00000002,00000000,?,00A6981E,00000000,00000000,00000000,00000002,00A5D0B7,00000000), ref: 00A62555
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                    • Opcode ID: 68705907395c180fa3512095dcae4a37eddd0a6115970fe70a07bc013e820491
                                                                                                                                                                                    • Instruction ID: fd49d59f05ceb6c67c00510fa401e1bcc89117959dcafb0d910a36558971b8fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 68705907395c180fa3512095dcae4a37eddd0a6115970fe70a07bc013e820491
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5201D637610515AFCF25CF69DC5599E3B39EB85320F240208F8129B2A1FA75EE918B90
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,?,00A71B36,?,00000000,?,?,00A71DD7,?,00000007,?,?,00A722CB,?,?), ref: 00A6B022
                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00A71B36,?,00000000,?,?,00A71DD7,?,00000007,?,?,00A722CB,?,?), ref: 00A6B02D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                    • Opcode ID: d97c08d6fb251fbc6c56d248f9095934979f8fdd0e9d4f006fb3c4138b20090b
                                                                                                                                                                                    • Instruction ID: 6e4aacd5e57d4d2a9e539009ac946013a28da39df7ec6b58afc6447c1be86a8b
                                                                                                                                                                                    • Opcode Fuzzy Hash: d97c08d6fb251fbc6c56d248f9095934979f8fdd0e9d4f006fb3c4138b20090b
                                                                                                                                                                                    • Instruction Fuzzy Hash: A8E08C36100204ABCB212FB4EC09B8E3F69AB40355F194020F61CD70A0DF3888D0C794
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00A3546E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 118556049-0
                                                                                                                                                                                    • Opcode ID: 781c3fc77c9363063cdcf14b5ea8e505755770405d9ab2dc3679e09deb6bd129
                                                                                                                                                                                    • Instruction ID: d78e2493ad0c5dfc36c05c47f1d06c383fa186fd6a0157959ab19098f892b01a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 781c3fc77c9363063cdcf14b5ea8e505755770405d9ab2dc3679e09deb6bd129
                                                                                                                                                                                    • Instruction Fuzzy Hash: E06167B1A00614DFCB14CF6DCA84B5ABBF5FF48710F24816AE8199B391C775EA41CB90
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: b70dae515c8f8d4bb7c1b3d5592c4f10650054f466118486a934b17e68b2285b
                                                                                                                                                                                    • Instruction ID: bc20b89c5c9ee26ee6de08689a5ca5fa24814a594d6aa8b58c14705af3f38ab6
                                                                                                                                                                                    • Opcode Fuzzy Hash: b70dae515c8f8d4bb7c1b3d5592c4f10650054f466118486a934b17e68b2285b
                                                                                                                                                                                    • Instruction Fuzzy Hash: D951B570A00204BFDB14DF58C885AA97BB2FF49325F288159FC49AB252D735DE49CB90
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___std_fs_directory_iterator_open@12.LIBCPMT ref: 00A26908
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ___std_fs_directory_iterator_open@12
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 29801545-0
                                                                                                                                                                                    • Opcode ID: 3fdedc6b77ab0214d5cadd34b860f63a693fcf20b5d87c40a23a75ab70636c3d
                                                                                                                                                                                    • Instruction ID: a62fb214338c39725c8742c460f4dc1e71d7a465d8d2514eb6ff0486a90ee6fb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fdedc6b77ab0214d5cadd34b860f63a693fcf20b5d87c40a23a75ab70636c3d
                                                                                                                                                                                    • Instruction Fuzzy Hash: B321A276E01629ABCB18DF48E941BAEF7B4FB84320F00066AEC1963780DB356D44CBD0
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetupDiGetClassDevsA.SETUPAPI(00B7A560,00000000,00000000), ref: 00B030F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClassDevsSetup
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2330331845-0
                                                                                                                                                                                    • Opcode ID: 25bf9b7604d7c516d35cb521682b2d42c8dcd193d5842b04a7a6b31e8135a8fe
                                                                                                                                                                                    • Instruction ID: e605b4f192377732016409090ccf444a44f95623e9f376c1c36ba5a962614759
                                                                                                                                                                                    • Opcode Fuzzy Hash: 25bf9b7604d7c516d35cb521682b2d42c8dcd193d5842b04a7a6b31e8135a8fe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 31110EB0D04744ABE3208F18D94A71BBFF4EB04B20F10435DE865673C0E7B56A5487D2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • Concurrency::cancel_current_task.LIBCPMT ref: 00A2331F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 118556049-0
                                                                                                                                                                                    • Opcode ID: 6ec4655adc9d8c581670169791bfeb4c3c4bb59604ad5d7a34e59d92e7cd2194
                                                                                                                                                                                    • Instruction ID: 31744bd37783fb8d2eb9eaeb5eb81e1a2b52682d16b7535b07b09829b720ef78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ec4655adc9d8c581670169791bfeb4c3c4bb59604ad5d7a34e59d92e7cd2194
                                                                                                                                                                                    • Instruction Fuzzy Hash: AEF024331001249BCF14AF68E5059EAB3E8EF143A2710093EE98CCB612EB3ADB448780
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,000000FF,00000000), ref: 00A6A68D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                    • Opcode ID: 652acd1365f167efc1a60ad85d7878d72138d3a0afba2a8271355530fbf387bd
                                                                                                                                                                                    • Instruction ID: 3a0765e4736cd85d4dd205ef6d7dc0ba30f46e785e59e00893ef147ce54dfe12
                                                                                                                                                                                    • Opcode Fuzzy Hash: 652acd1365f167efc1a60ad85d7878d72138d3a0afba2a8271355530fbf387bd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6DF0B43E6006216B9B225B62DD09A5A377DAB61760B1D8111E808BB190DA34D8008EE2
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ___std_fs_directory_iterator_advance@8.LIBCPMT ref: 00A26853
                                                                                                                                                                                      • Part of subcall function 00A51F6B: FindNextFileW.KERNELBASE(?,?,?,00A26858,?,?,?,?,00A2691A,?,?,?,00000000,?,?), ref: 00A51F74
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindNext___std_fs_directory_iterator_advance@8
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3878998205-0
                                                                                                                                                                                    • Opcode ID: fff74abef5ad4ab776fc00913f1374bcbb9169b1c9b3633ac3d7d852fcb85055
                                                                                                                                                                                    • Instruction ID: 01f87e9301d21da516b00c2059416f80c5cf5d3a3138d91a94f176cf23ef33f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: fff74abef5ad4ab776fc00913f1374bcbb9169b1c9b3633ac3d7d852fcb85055
                                                                                                                                                                                    • Instruction Fuzzy Hash: 71D01231B06930111E297B7F3A05ABF46995DE6BB4F89047EFD4AD3242EF148C0B40E6
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.2017971644.0000000000A21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A20000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.2017949212.0000000000A20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018073090.0000000000B7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018096716.0000000000B7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018127852.0000000000BA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018149937.0000000000BA2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BA7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BAD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018169234.0000000000BB0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018229414.0000000000BBC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018248941.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BC7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018267111.0000000000BCA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000BCE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D34000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D38000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D4A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D79000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D7F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D85000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D87000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D89000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D8F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000D91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2018328340.0000000000DC3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.2019197521.0000000000F20000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_a20000_file.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: H_prolog3
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 431132790-0
                                                                                                                                                                                    • Opcode ID: f3b99bdac7e1b305a159835f4c81fe28751a9f2559dc09f85a3bc9367c379b0d
                                                                                                                                                                                    • Instruction ID: b72ea337c6dc34efd073a0bf7cfb14e6c5c36380371780f766b196a7e69daef7
                                                                                                                                                                                    • Opcode Fuzzy Hash: f3b99bdac7e1b305a159835f4c81fe28751a9f2559dc09f85a3bc9367c379b0d
                                                                                                                                                                                    • Instruction Fuzzy Hash: E5E09AB6D4020DAADF00DFE4C646BEFB7B8AB04315F504066A615E6141EB7897488BA1
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%