Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1432049
MD5:661c97c107efc1d69510c2c4ea7aad09
SHA1:90a923d3c504672057fbdc3fbf42c3be8db5fd8c
SHA256:be630b379514bcea2ea2bb6285c966812b818b49c345ff5ce2ee2e714543f5dd
Tags:exe
Infos:

Detection

RisePro Stealer
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RisePro Stealer
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Entry point lies outside standard sections
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7484 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 661C97C107EFC1D69510C2C4EA7AAD09)
    • WerFault.exe (PID: 7692 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7484 -s 1776 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\gaUkmAzGb_el0KBPcRFr18l.zipJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
      00000000.00000003.1756945593.000000000677F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
        00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: file.exe PID: 7484JoeSecurity_RiseProStealerYara detected RisePro StealerJoe Security
            Process Memory Space: file.exe PID: 7484JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              No Sigma rule has matched
              Timestamp:04/26/24-11:06:02.426603
              SID:2046266
              Source Port:50500
              Destination Port:49732
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:04/26/24-11:06:02.187295
              SID:2049060
              Source Port:49732
              Destination Port:50500
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeVirustotal: Detection: 22%Perma Link
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.4.15:443 -> 192.168.2.4:49734 version: TLS 1.2

              Networking

              barindex
              Source: TrafficSnort IDS: 2049060 ET TROJAN RisePro TCP Heartbeat Packet 192.168.2.4:49732 -> 45.15.156.9:50500
              Source: TrafficSnort IDS: 2046266 ET TROJAN [ANY.RUN] RisePro TCP (Token) 45.15.156.9:50500 -> 192.168.2.4:49732
              Source: global trafficTCP traffic: 192.168.2.4:49732 -> 45.15.156.9:50500
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 34.117.186.192 34.117.186.192
              Source: Joe Sandbox ViewIP Address: 104.26.4.15 104.26.4.15
              Source: Joe Sandbox ViewASN Name: RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: unknownDNS query: name: ipinfo.io
              Source: unknownDNS query: name: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /widget/demo/102.129.152.220 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /demo/home.php?s=102.129.152.220 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: unknownTCP traffic detected without corresponding DNS query: 45.15.156.9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E04EB0 recv,setsockopt,recv,recv,recv,setsockopt,recv,recv,Sleep,Sleep,0_2_00E04EB0
              Source: global trafficHTTP traffic detected: GET /widget/demo/102.129.152.220 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: ipinfo.io
              Source: global trafficHTTP traffic detected: GET /demo/home.php?s=102.129.152.220 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36Host: db-ip.com
              Source: global trafficDNS traffic detected: DNS query: ipinfo.io
              Source: global trafficDNS traffic detected: DNS query: db-ip.com
              Source: file.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
              Source: file.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
              Source: file.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
              Source: file.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=102.129.152.220
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com/demo/home.php?s=102.129.152.2206
              Source: file.exe, 00000000.00000002.1898640165.0000000001C42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://db-ip.com:443/demo/home.php?s=102.129.152.220
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000002.1898640165.0000000001C62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
              Source: file.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dll
              Source: file.exe, 00000000.00000002.1898640165.0000000001C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/s
              Source: file.exe, 00000000.00000002.1898640165.0000000001C7C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/102.129.152.220
              Source: file.exe, 00000000.00000002.1898640165.0000000001C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/x
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/102.129.152.220
              Source: file.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
              Source: file.exe, 00000000.00000003.1745080751.00000000066B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1747119459.00000000066D1000.00000004.00000020.00020000.00000000.sdmp, Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: file.exe, 00000000.00000003.1745080751.00000000066B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1747119459.00000000066D1000.00000004.00000020.00020000.00000000.sdmp, Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: file.exe, 00000000.00000002.1898640165.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmp, gaUkmAzGb_el0KBPcRFr18l.zip.0.drString found in binary or memory: https://t.me/RiseProSUPPORT
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.0.drString found in binary or memory: https://t.me/risepro_bot
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot)
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_bot52.220
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/risepro_botdd
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, Firefox_fqs92o4p.default-release.txt.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/7
              Source: file.exe, 00000000.00000002.1899360370.000000000669E000.00000004.00000020.00020000.00000000.sdmp, 3b6N2Xdh3CYwplaces.sqlite.0.dr, D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/m
              Source: D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, Firefox_fqs92o4p.default-release.txt.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Dragon
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/efox/
              Source: file.exe, 00000000.00000002.1899360370.000000000669E000.00000004.00000020.00020000.00000000.sdmp, 3b6N2Xdh3CYwplaces.sqlite.0.dr, D87fZN3R3jFeplaces.sqlite.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/r
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownHTTPS traffic detected: 34.117.186.192:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.4.15:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DBF7300_2_00DBF730
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D4B8E00_2_00D4B8E0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DC21000_2_00DC2100
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010C65C20_2_010C65C2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7C9500_2_00D7C950
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7A9180_2_00D7A918
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D98BA00_2_00D98BA0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED72CE0_2_00ED72CE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010D757B0_2_010D757B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D6F5700_2_00D6F570
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E2BFC00_2_00E2BFC0
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7484 -s 1776
              Source: file.exeStatic PE information: invalid certificate
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal84.troj.spyw.evad.winEXE@2/28@2/3
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\signons.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7484
              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\trixyKRfwTJj1oH7FJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: file.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.%s SET sql = sqlite_rename_table(sql, %Q), tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: file.exe, 00000000.00000003.1744279670.0000000001D17000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1744631467.0000000001D17000.00000004.00000020.00020000.00000000.sdmp, UgGJ3iGDvYBdLogin Data For Account.0.dr, ThP4m_kOyXD9Login Data.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeVirustotal: Detection: 22%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7484 -s 1776
              Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windowscodecs.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: file.exeStatic file information: File size 4114680 > 1048576
              Source: file.exeStatic PE information: Raw size of .vmp is bigger than: 0x100000 < 0x3ca600
              Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp
              Source: file.exeStatic PE information: section name: .vmp
              Source: file.exeStatic PE information: section name: .vmp
              Source: file.exeStatic PE information: section name: .vmp
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F4ECBE push ecx; retf 0_2_00F4ED37
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FDEC0E push ecx; iretd 0_2_00F106DE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010FCCA2 push 0000006Dh; ret 0_2_010FCCFF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FA8FD6 push CBA5C98Ch; retf 0_2_00FA8FDF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106797F push 205360DBh; ret 0_2_01067998
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010698D2 push ebp; ret 0_2_01069907
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00FCBA43 push 205360DBh; ret 0_2_01067998
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F61F5F push edx; retf 0_2_00EFF50E

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 1C00005 value: E9 2B BA 2C 75 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 76ECBA30 value: E9 DA 45 D3 8A Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 1C10008 value: E9 8B 8E 30 75 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 76F18E90 value: E9 80 71 CF 8A Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 35D0005 value: E9 8B 4D 62 72 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 75BF4D90 value: E9 7A B2 9D 8D Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 35E0005 value: E9 EB EB 62 72 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 75C0EBF0 value: E9 1A 14 9D 8D Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 35F0005 value: E9 8B 8A 9E 71 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 74FD8A90 value: E9 7A 75 61 8E Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 3600005 value: E9 2B 02 A0 71 Jump to behavior
              Source: C:\Users\user\Desktop\file.exeMemory written: PID: 7484 base: 75000230 value: E9 DA FD 5F 8E Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeStalling execution: Execution stalls by calling Sleepgraph_0-40533
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0118654D rdtsc 0_2_0118654D
              Source: Amcache.hve.3.drBinary or memory string: VMware
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
              Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
              Source: file.exe, 00000000.00000003.1752417902.00000000066C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
              Source: file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9e146be9-c76a-4720-bcdb-53011b87bd06_{a33c7340-61ca-11ee-8c18-806e6f6e6963}_\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}_7163F936
              Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
              Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
              Source: file.exe, 00000000.00000003.1696606277.0000000001C86000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
              Source: file.exe, 00000000.00000002.1898640165.0000000001C72000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
              Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: Amcache.hve.3.drBinary or memory string: vmci.sys
              Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
              Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
              Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
              Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWS
              Source: Amcache.hve.3.drBinary or memory string: VMware20,1
              Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
              Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
              Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
              Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
              Source: file.exe, 00000000.00000002.1899493695.00000000066C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}T
              Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: file.exe, 00000000.00000003.1696606277.0000000001C86000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
              Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0118654D rdtsc 0_2_0118654D
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00D7360D GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_00D7360D
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
              Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
              Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1756945593.000000000677F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7484, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\gaUkmAzGb_el0KBPcRFr18l.zip, type: DROPPED
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\walletsSqP=
              Source: file.exe, 00000000.00000003.1752417902.00000000066B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \ElectronCash\wallets
              Source: file.exe, 00000000.00000002.1898640165.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Jaxx\Local Storage
              Source: file.exe, 00000000.00000003.1752417902.00000000066C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\wallets
              Source: file.exe, 00000000.00000003.1752417902.00000000066C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: file.exe, 00000000.00000002.1899493695.00000000066C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Binance\app-store.json
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\wallets
              Source: file.exe, 00000000.00000002.1899493695.00000000066C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\MultiDoge\multidoge.wallet
              Source: file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kncchdigobghenbbaddojjnnaogfppfj\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_blnieiiffboillknjnepogjhkgnoapac_0.indexeddb.leveldb\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_cjelfplplebdjjenllpjcblmjkfcffne_0.indexeddb.leveldb\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\signons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\signons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\kpfopkelmapcoipemfendmdcghnegimn\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne\CURRENTJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7484, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1756945593.000000000677F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 7484, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\gaUkmAzGb_el0KBPcRFr18l.zip, type: DROPPED
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              1
              Process Injection
              1
              Masquerading
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Email Collection
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Virtualization/Sandbox Evasion
              1
              Credential API Hooking
              1
              Query Registry
              Remote Desktop Protocol1
              Credential API Hooking
              1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Process Injection
              Security Account Manager31
              Security Software Discovery
              SMB/Windows Admin Shares1
              Archive Collected Data
              2
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Obfuscated Files or Information
              NTDS1
              Virtualization/Sandbox Evasion
              Distributed Component Object Model2
              Data from Local System
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              Process Discovery
              SSHKeylogging13
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
              System Information Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe22%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://sectigo.com/CPS00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              ipinfo.io
              34.117.186.192
              truefalse
                high
                db-ip.com
                104.26.4.15
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://ipinfo.io/widget/demo/102.129.152.220false
                    high
                    https://db-ip.com/demo/home.php?s=102.129.152.220false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                        high
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFD87fZN3R3jFeplaces.sqlite.0.drfalse
                          high
                          https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                            high
                            https://sectigo.com/CPS0file.exefalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                              high
                              http://ocsp.sectigo.com0file.exefalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://db-ip.com/file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://ipinfo.io/https://www.maxmind.com/en/locate-my-ip-addressWs2_32.dllfile.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                    high
                                    http://upx.sf.netAmcache.hve.3.drfalse
                                      high
                                      https://t.me/RiseProSUPPORTfile.exe, 00000000.00000002.1898640165.0000000001C27000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmp, gaUkmAzGb_el0KBPcRFr18l.zip.0.drfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                          high
                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000003.1745080751.00000000066B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1747119459.00000000066D1000.00000004.00000020.00020000.00000000.sdmp, Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drfalse
                                            high
                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000003.1745080751.00000000066B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1747119459.00000000066D1000.00000004.00000020.00020000.00000000.sdmp, Rxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drfalse
                                              high
                                              https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                                high
                                                https://ipinfo.io/Mozilla/5.0file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brD87fZN3R3jFeplaces.sqlite.0.drfalse
                                                    high
                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                                      high
                                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tfile.exefalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://ipinfo.io/xfile.exe, 00000000.00000002.1898640165.0000000001C90000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://t.me/risepro_botfile.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, passwords.txt.0.drfalse
                                                          high
                                                          https://db-ip.com/demo/home.php?s=102.129.152.2206file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://t.me/risepro_botddfile.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ipinfo.io:443/widget/demo/102.129.152.220file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://db-ip.com:443/demo/home.php?s=102.129.152.220file.exe, 00000000.00000002.1898640165.0000000001C42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t.me/risepro_bot)file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ipinfo.io/file.exe, 00000000.00000002.1898640165.0000000001C62000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001C9A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#file.exefalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallRxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                                                          high
                                                                          https://ipinfo.io/sfile.exe, 00000000.00000002.1898640165.0000000001C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.winimage.com/zLibDllfile.exe, 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://t.me/risepro_bot52.220file.exe, 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://support.mozilla.orgD87fZN3R3jFeplaces.sqlite.0.drfalse
                                                                                  high
                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesRxxkzr6lX3hbHistory.0.dr, e5Yph_sHMcOsHistory.0.drfalse
                                                                                    high
                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1747648747.00000000066F2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1745526102.00000000066C7000.00000004.00000020.00020000.00000000.sdmp, 1WonyWgTlWBJWeb Data.0.dr, LJ0Ouc26bvKFWeb Data.0.dr, nG2tiL1Y5ubwWeb Data.0.drfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      34.117.186.192
                                                                                      ipinfo.ioUnited States
                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                      45.15.156.9
                                                                                      unknownRussian Federation
                                                                                      39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                                                                                      104.26.4.15
                                                                                      db-ip.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                      Analysis ID:1432049
                                                                                      Start date and time:2024-04-26 11:05:08 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 9s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:9
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:file.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal84.troj.spyw.evad.winEXE@2/28@2/3
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 104.208.16.94
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      TimeTypeDescription
                                                                                      11:06:21API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      34.117.186.192SecuriteInfo.com.Win32.Evo-gen.24318.16217.exeGet hashmaliciousUnknownBrowse
                                                                                      • ipinfo.io/json
                                                                                      SecuriteInfo.com.Win32.Evo-gen.28489.31883.exeGet hashmaliciousUnknownBrowse
                                                                                      • ipinfo.io/json
                                                                                      Raptor.HardwareService.Setup 1.msiGet hashmaliciousUnknownBrowse
                                                                                      • ipinfo.io/ip
                                                                                      Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                      • ipinfo.io/
                                                                                      Conferma_Pdf_Editor.exeGet hashmaliciousPlanet StealerBrowse
                                                                                      • ipinfo.io/
                                                                                      w.shGet hashmaliciousXmrigBrowse
                                                                                      • /ip
                                                                                      Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                      • ipinfo.io/ip
                                                                                      Raptor.HardwareService.Setup_2.3.6.0.msiGet hashmaliciousUnknownBrowse
                                                                                      • ipinfo.io/ip
                                                                                      uUsgzQ3DoW.exeGet hashmaliciousRedLineBrowse
                                                                                      • ipinfo.io/ip
                                                                                      8BZBgbeCcz.exeGet hashmaliciousRedLineBrowse
                                                                                      • ipinfo.io/ip
                                                                                      45.15.156.92qlPnQB9U0.exeGet hashmaliciousUnknownBrowse
                                                                                      • 45.15.156.9/ping.php?hwid=0453C53E
                                                                                      104.26.4.15#Ud3ec#Ud2b8#Ud3f4#Ub9ac#Uc624.exeGet hashmaliciousNemty, XmrigBrowse
                                                                                      • api.db-ip.com/v2/free/102.129.152.212/countryName
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ipinfo.ioj1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      http://crunchersflowdigital.comGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
                                                                                      • 34.117.186.192
                                                                                      ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      ShadowFury.exeGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      db-ip.comj1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 172.67.75.166
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 104.26.5.15
                                                                                      file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
                                                                                      • 172.67.75.166
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 104.26.5.15
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 104.26.5.15
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 172.67.75.166
                                                                                      ygm2mXUReY.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 172.67.75.166
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 172.67.75.166
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 104.26.5.15
                                                                                      2q45IEa3Ee.exeGet hashmaliciousLummaC, RisePro StealerBrowse
                                                                                      • 104.26.5.15
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGj1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      http://www.vacationscenter.mxGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.118.44
                                                                                      https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.250.57
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
                                                                                      • 34.117.186.192
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      0ar3q66pGv.elfGet hashmaliciousMiraiBrowse
                                                                                      • 34.116.69.95
                                                                                      http://94.156.79.129/x86_64Get hashmaliciousUnknownBrowse
                                                                                      • 34.117.121.53
                                                                                      http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                                      • 34.117.121.53
                                                                                      http://crunchersflowdigital.comGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUj1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 5.42.66.10
                                                                                      f6FauZ2CEz.exeGet hashmaliciousRedLineBrowse
                                                                                      • 5.42.92.179
                                                                                      file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
                                                                                      • 45.15.156.9
                                                                                      file.exeGet hashmaliciousRedLineBrowse
                                                                                      • 5.42.65.96
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                      • 5.42.66.10
                                                                                      file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                      • 5.42.66.10
                                                                                      file.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Vidar, zgRATBrowse
                                                                                      • 5.42.66.10
                                                                                      file.exeGet hashmaliciousRedLineBrowse
                                                                                      • 5.42.65.96
                                                                                      c3nBx2HQG2.exeGet hashmaliciousGlupteba, Mars Stealer, Phorpiex, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                      • 5.42.66.10
                                                                                      file.exeGet hashmaliciousRedLineBrowse
                                                                                      • 5.42.65.96
                                                                                      CLOUDFLARENETUShttps://deebmpapst.ordineproposal.top/Get hashmaliciousUnknownBrowse
                                                                                      • 104.17.2.184
                                                                                      Statement of Account PDF.bat.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 104.26.12.205
                                                                                      https://powerpointmicrosoftoffice.top/Get hashmaliciousUnknownBrowse
                                                                                      • 104.17.3.184
                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:d35aec95-f365-414c-8371-68e6d7d2ec41Get hashmaliciousUnknownBrowse
                                                                                      • 104.17.28.92
                                                                                      150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                      • 23.227.38.74
                                                                                      CHEMICAL SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 104.26.13.205
                                                                                      Payment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 104.26.12.205
                                                                                      https://usigroups-my.sharepoint.com/:o:/p/js/Es3HdUJZlbVJngCJE-Z7JCYBUTZvd1ZCMQwZhhlQoy_hDw?e=mT2aQmGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 172.67.144.70
                                                                                      SOA FOR APR 2024 PDF.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                      • 104.26.12.205
                                                                                      http://householdshop.club/Get hashmaliciousUnknownBrowse
                                                                                      • 104.17.25.14
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      a0e9f5d64349fb13191bc781f81f42e1http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      https://therufus.org/download.phpGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      j1zkOQTx4q.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      VoGtelkHSn.exeGet hashmaliciousLummaCBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      file.exeGet hashmaliciousPureLog Stealer, RisePro Stealer, zgRATBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      SecuriteInfo.com.Win32.Evo-gen.19638.13648.exeGet hashmaliciousDBatLoaderBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                      • 34.117.186.192
                                                                                      • 104.26.4.15
                                                                                      No context
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):1.0453041501471347
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:8iB7MYZtvRPFPw0LnaII3j/ZrUyjcKzuiFWZ24IO8TVB:FNbDRtPLLnaPjyKzuiFWY4IO8X
                                                                                      MD5:F323BA6BF012D2B3F7D2D69A3BABA004
                                                                                      SHA1:D6B844B5BD4B08F7443CA7BA3D39E791E6016444
                                                                                      SHA-256:10E55CA9DA0633A8DDB4E7CB5BECE0C84152AE44F6FEAFACF24942C5F555B77C
                                                                                      SHA-512:91BDB9D395C92F7CF64F1173C4ABBC02A27F7D7FA1D719AE14447DD31AFE77B2A59F4E9B603A8320F85FA44EA398BBB70D9A17CF3D685983E529056FD7DCF5BA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.5.9.5.9.7.0.8.3.6.9.0.7.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.5.9.5.9.7.1.3.0.5.6.6.6.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.c.a.5.d.4.2.5.-.8.a.5.2.-.4.5.5.5.-.b.d.f.c.-.f.b.e.3.8.6.d.5.9.a.e.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.1.b.1.c.6.b.6.-.d.4.b.b.-.4.3.4.6.-.8.1.7.5.-.9.7.3.7.4.2.9.6.9.1.b.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.3.c.-.0.0.0.1.-.0.0.1.4.-.c.d.c.a.-.6.6.f.4.b.8.9.7.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.1.8.d.e.1.d.d.f.2.9.2.f.5.c.3.e.0.8.f.2.f.9.3.7.1.c.0.c.4.a.5.0.0.0.0.0.9.0.4.!.0.0.0.0.9.0.a.9.2.3.d.3.c.5.0.4.6.7.2.0.5.7.f.b.d.c.3.f.b.f.4.2.c.3.b.e.8.d.b.5.f.d.8.c.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.0.4.
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 15 streams, Fri Apr 26 09:06:11 2024, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):100640
                                                                                      Entropy (8bit):2.013335064595714
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:E3mzvVPuMRtvkste0Q4qpzr/JN8MzVHsGhDtdQo2VZEyKGY2sV5s3Eu:qmzvRtvkstIHZjMV
                                                                                      MD5:6FBBD37E8077841608CDBD733068448E
                                                                                      SHA1:EF2BA196A7D9974F50EAB86C8FA02143C68D810D
                                                                                      SHA-256:B4C2DAD4985039BAA94589DE1A768402F949AEA1DABBA6CC2FC1FBBD99B6BB5F
                                                                                      SHA-512:CC756CC2FC668EDD361F40D9E9C7B87D6CC347154A4E973CF8347C42519975D94D82DFCD0F0840DCD361F39ACD7F33D91EB1548DDDA6E99D42F29801D260C2A1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:MDMP..a..... ........n+f....................................l....#......$....G..........`.......8...........T...........@H...@...........$...........%..............................................................................eJ.......&......GenuineIntel............T.......<...wn+f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):8362
                                                                                      Entropy (8bit):3.6973699778685862
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:R6l7wVeJNC76R6Y9tSURrgmfBjgJJEprt89bJBsftB7iDm:R6lXJU6R6YnSURrgmflgJJrJ6ftNP
                                                                                      MD5:03C0CD9B88DB39A3D76B8936E06C6FA6
                                                                                      SHA1:54331A7170B6E71D79B07BEB73BAA3A5BA2B03D5
                                                                                      SHA-256:93A807116390AB34B238B982B35B209B31F12F3F4EE37B4CD44050AE5DA7941C
                                                                                      SHA-512:C1CCA91FE5E92026A56CCF86190AA898F826774F44D33F35CBD3BF2AC27BE8650E79FF6E1B8D174C83B627ED03F7153B18EB15413CAEFEFAE98EB51457542986
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.8.4.<./.P.i.
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4612
                                                                                      Entropy (8bit):4.485616011345078
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwWl8zsHJg77aI9n8WpW8VYmYm8M4JDX7yFR3+q8Qpx81jAwygIqwhQd:uIjfpI7V17VWJDU3v01jogIqwhQd
                                                                                      MD5:F6A0DB1CADC69C0CEF23375F5F02658F
                                                                                      SHA1:CC2064C0A69024966D1B2FB618875C7E63232A08
                                                                                      SHA-256:71729E4885F31CAC87DC809452D8E6788BE7F9616B0D40DD6BBE00040721C967
                                                                                      SHA-512:C391C5C73D246CA156DEF29C2908C223E8A8CCBE35FF1D20ABB7DCABDCFD91FD83526AD60B64161E25C7352AD45711CD36FD13B28037F144C6117117E9084C98
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="296648" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):682693
                                                                                      Entropy (8bit):7.997726461352831
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:B7xVTNIXI3zlzcUu/pxN46wOgOLa24fU1ppBWu5/LFwQwFu59Ili9b+SmUXOVe8Q:1/xyCzNI5wLOei1nBtp/XvAqLmUXOVe5
                                                                                      MD5:5C5364317FE56EE9B669063CCCF2E628
                                                                                      SHA1:53C95FB3C96283DB1ECE644EC9E517F0BD312427
                                                                                      SHA-256:7F7DB8524A80E42428B79A4DB5E618210F1B0EF844AA3CD33EEDA26403A0ECDF
                                                                                      SHA-512:8E555A8CDFEF62D5E1B0DADC1D5687A7FCC5EE52B7CA7AC4BBF61253656D8BD690AAC9D78B6B724EFF288DFA3062A9C0237ADE9988092231D900740AB30F624E
                                                                                      Malicious:true
                                                                                      Yara Hits:
                                                                                      • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: C:\Users\user\AppData\Local\Temp\gaUkmAzGb_el0KBPcRFr18l.zip, Author: Joe Security
                                                                                      Reputation:low
                                                                                      Preview:PK.........X.X................Cookies\..PK.........X.XQn.+............Cookies\Chrome_Default.txt.G..r...U.#.5C.....s$..-.D...7.\..$.G.)o....:....Z.C.f_..pm............"..t..t....}.k.@...a.2+P`.0.x.>....s..k%.._..b..P..((......B.....`.7..-m..JY..F....E.*.l.....I..&.....<J..M.......,V...)b.....Q..k......M?.5L....h}......X..'.0..tB.G...\;.a....4.......B4.......J.4.6.y:....4.-.UfE...3A*p.U5UX....Z.g:*e.j.C..Bw..........e..a^.vU:....$..U......B..`._.e.....+...9.{u...7.e...H.]02...%yR".0...x...P<..N....R.}....{.G...;..c..x...kw.'S>.d|.....B..k.9.t.!>.rh...~n.[....s#/....`.!..Kb8%&.vZB`....O|.....>K......L*...d0..03..t...T&.......`N.xp.."..J.......Q.....c..5...).Z.91.6.j..G.....Wr...a.52!..(^.U.....6....dB.D.^...7..0H.\J9.H.$^`e"..d...\....B.8Z=.qeP.3Y.>..'W.X..T..>z...,..K......g....%B.w4#...;.[]u|....v...3.;L..U?..b.....u..*..... .......F...P.a...|R*3.=......r.:.64...#D..^..>.A..ZT.]E........t...f...1..3.....`...X.....C.]%...p.p.ym
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):98304
                                                                                      Entropy (8bit):0.08235737944063153
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.1358696453229276
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):5242880
                                                                                      Entropy (8bit):0.037963276276857943
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                      MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                      SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                      SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                      SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):5242880
                                                                                      Entropy (8bit):0.037963276276857943
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                      MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                      SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                      SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                      SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                      Malicious:false
                                                                                      Reputation:high, very likely benign file
                                                                                      Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):49152
                                                                                      Entropy (8bit):0.8180424350137764
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                      MD5:349E6EB110E34A08924D92F6B334801D
                                                                                      SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                      SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                      SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.1358696453229276
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):126976
                                                                                      Entropy (8bit):0.47147045728725767
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                      MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                      SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                      SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                      SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                      Category:dropped
                                                                                      Size (bytes):28672
                                                                                      Entropy (8bit):2.5793180405395284
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                      MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                      SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                      SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                      SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                      Category:dropped
                                                                                      Size (bytes):159744
                                                                                      Entropy (8bit):0.7873599747470391
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                      MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                      SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                      SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                      SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                      Category:dropped
                                                                                      Size (bytes):159744
                                                                                      Entropy (8bit):0.7873599747470391
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                      MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                      SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                      SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                      SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):126976
                                                                                      Entropy (8bit):0.47147045728725767
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                      MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                      SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                      SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                      SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):114688
                                                                                      Entropy (8bit):0.9746603542602881
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.1358696453229276
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                      MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                      SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                      SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                      SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):114688
                                                                                      Entropy (8bit):0.9746603542602881
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                      Category:dropped
                                                                                      Size (bytes):114688
                                                                                      Entropy (8bit):0.9746603542602881
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:ASCII text, with very long lines (769), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):6085
                                                                                      Entropy (8bit):6.038274200863744
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:gxsumX/xKO2KbcRfbZJ5Jxjxcx1xcbza5BC126oxgxA26Fxr/CxbTxqCGYURxOeb:gWFXZQHRFJ5Pts7c3avC126Ygb6Lr/WY
                                                                                      MD5:ACB5AD34236C58F9F7D219FB628E3B58
                                                                                      SHA1:02E39404CA22F1368C46A7B8398F5F6001DB8F5C
                                                                                      SHA-256:05E5013B848C2E619226F9E7A084DC7DCD1B3D68EE45108F552DB113D21B49D1
                                                                                      SHA-512:5895F39765BA3CEDFD47D57203FD7E716347CD79277EDDCDC83A729A86E2E59F03F0E7B6B0D0E7C7A383755001EDACC82171052BE801E015E6BF7E6B9595767F
                                                                                      Malicious:false
                                                                                      Preview:.google.com.TRUE./.TRUE.1712145003.NID.ENC893*_djEw3+k+F2A/rK1XOX2BXUq6pY2LBCOzoXODiJnrrvDbDsPWiYwKZowg9PxHqkTm37HpwC52rXpnuUFrQMpV3iKtdSHegOm+XguZZ6tGaCY2hGVyR8JgIqQma1WLXyhCiWqjou7/c3qSeaKyNoUKHa4TULX4ZnNNtXFoCuZcBAAy4tYcz+0BF4j/0Pg+MgV+s7367kYcjO4q3zwc+XorjSs7PlgWlYrcc55rCJplhJ+H13M00HIdLm+1t9PACck2xxSWX2DsA61sEDJCHEc=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.FALSE./.TRUE.1696413835..AspNetCore.AuthProvider.ENC893*_djEwVWJCCNyFkY3ZM/58ZZ/F/bz9H1yPvi6FOaroXC+KU8E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.ENC893*_djEwBAKLrkJs5PZ6BD7Beoa9N/bOSh5JtRch10gZT+E=_b3i0u6LLcKCMUaF/UlQgEPSL9PtLZ21CuT1dJkfCzME=*..support.microsoft.com.TRUE./signin-oidc.TRUE.1696414135..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkH
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):112
                                                                                      Entropy (8bit):4.911305722693245
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:N8DSLvIJiMgTE2WdkQUl7R8DSLvIJiMhKVX3L2WdkQUlv:2OLciodq7R8OLciA8dqv
                                                                                      MD5:978B9515D3688A43726604AC169DF379
                                                                                      SHA1:D61293AB99332FC45CAE37D78AB17A5DA5BCD189
                                                                                      SHA-256:CDEF3FB1CE312E4B67DC5F1B1F9FB551241C08564FDB26AFA4CBF448BB02EA65
                                                                                      SHA-512:86146AA576129B73743B1EBC0BC60880FDA58A11498048B3C68284C4520F1ADC324D016696B0E995A51AC56966E0F38B0AF12458A986868701C6AAAA89C829CB
                                                                                      Malicious:false
                                                                                      Preview:https://www.mozilla.org/privacy/firefox/.1696333827..https://www.mozilla.org/en-US/privacy/firefox/.1696333827..
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):6578
                                                                                      Entropy (8bit):5.393536152761999
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:xrhUX5RsMcT4Aisph+9hcm4ozWqbnMAANUbg3x:x2uMvAtphWhcmRzWCQB
                                                                                      MD5:A87B717AB3416F3EFFB7617D5E9BC503
                                                                                      SHA1:A03F63B6528403E047C859D3764611BF35BC67A4
                                                                                      SHA-256:D17F3191EBD234E2E12820B1E07F169975520CAD929733DCAC561CAF2EDE11EA
                                                                                      SHA-512:EADBF76071620E58FA818B372EE2227595A4751C4438DF72130A4704734908AB00529080EECDC94B5A2608B4DEFDA49C0EEA20F7A4361FDF8DBCFF3BB0264099
                                                                                      Malicious:false
                                                                                      Preview:Build: 2 method..Version: 1.9....Date: Fri Apr 26 11:06:06 2024.MachineID: 9e146be9-c76a-4720-bcdb-53011b87bd06..GUID: {a33c7340-61ca-11ee-8c18-806e6f6e6963}..HWID: 82f169a586bb406a4ea01ed248d057d8....Path: C:\Users\user\Desktop\file.exe..Work Dir: C:\Users\user\AppData\Local\Temp\trixyKRfwTJj1oH7F....IP: 102.129.152.220..Location: US, Miami..ZIP (Autofills): -..Windows: Windows 10 Pro [x64]..Computer Name: 910646 [WORKGROUP]..User Name: user..Display Resolution: 1280x1024..Display Language: en-CH..Keyboard Languages: English (United Kingdom) / English (United Kingdom)..Local Time: 26/4/2024 11:6:6..TimeZone: UTC1....[Hardware]..Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..CPU Count: 4..RAM: 8191 MB..VideoCard #0: Microsoft Basic Display Adapter....[Processes]..System [4]..Registry [92]..smss.exe [324]..csrss.exe [408]..wininit.exe [484]..csrss.exe [492]..winlogon.exe [552]..services.exe [620]..lsass.exe [628]..svchost.exe [752]..fontdrvhost.exe [776]..fontdrvhost.exe [784]..s
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4897
                                                                                      Entropy (8bit):2.518316437186352
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:4MMMMMMMMMMdMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMM1MMMMMMMMMMdMMMMMMMM3:q
                                                                                      MD5:B3E9D0E1B8207AA74CB8812BAAF52EAE
                                                                                      SHA1:A2DCE0FB6B0BBC955A1E72EF3D87CADCC6E3CC6B
                                                                                      SHA-256:4993311FC913771ACB526BB5EF73682EDA69CD31AC14D25502E7BDA578FFA37C
                                                                                      SHA-512:B17ADF4AA80CADC581A09C72800DA22F62E5FB32953123F2C513D2E88753C430CC996E82AAE7190C8CB3340FCF2D9E0D759D99D909D2461369275FBE5C68C27A
                                                                                      Malicious:false
                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                      File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):694803
                                                                                      Entropy (8bit):7.926990286530075
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:0MfOlYUQ8lm8cucFVuBW2Prl3vy+mYkhicXNAZm2AaY1ZlyGflqFzLngnWy:0+jUQ3l09Pp3a+jkhTXufAJ1ZAGdAz7A
                                                                                      MD5:5197E300B883745269B55B3D632AFDCA
                                                                                      SHA1:1745A7ACE8AE581ECC066E7EF86852E32432C150
                                                                                      SHA-256:2B26C45D5788B47C29A3E6B9EE41182428DC8599D4D35431DC4A360FBC55FD8F
                                                                                      SHA-512:718AB8AB2B5B0240F026F0B944B519A7BBE6FA681DBB3793D19E4149A2D507D9CAF1D2CF182C2E25A199271B2269E0DAF15D6C5A57D2AFA093B4BA87F595303D
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....]....V..}_w.w...'...}....xw<N..69(.s2.....6...LN"g!.m0.v.`2.$.DN.$...B..6v......U.[i..%........s.-....j.Z..7C....M.ssc+.....m._66....0.._.9......z...7#...x_.d,...\8L..u.v.........-..z.v...8.~..M.Y.7).9.:b.L..%.3.-.8}..O[..S....6.oj'....'....+*.z.~.=1..W.c_.+.......o/...U.~ky.....Y..o....._.{.....X1p...s....%%.v..WFG._.i.`..??]..>2.0..../>]1....}1.Wl..|.%...........|....}.D...b...G<^.5.v<h...c.|...O=6.;o..~$.._.&|.04......Hb...SK....>.....1O0f..a...'".=.&r....q............{.0.<..~0...!.U..x4L<4.q..a.......x.vn.....C.....9...V...{..a`..C}.E.....'>..xo1.. .v.A...1gRl'..y........9.q..>.Rkc..z.9.ah.Ea.~q.......$.{.W.&..P.t@.7.m...}..}.{...{.......}ob`.....=..a.~.Z...qw.....>........g..?....M.......=..=...\.{...q>.............=.0...D.Gl`V.wf........R..n.~#.......}.0+.k...XK;iV\33...c.......apZ.n..S. .<07y....._...P..W....S........8...
                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                      Category:dropped
                                                                                      Size (bytes):1835008
                                                                                      Entropy (8bit):4.465264856402223
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:YIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNPdwBCswSbv:NXD94+WlLZMM6YFH1+v
                                                                                      MD5:25CEC659CF9437E08507DFC09B68FD7F
                                                                                      SHA1:DC36DE33C526A9852FE066D5112DFC0B0786E139
                                                                                      SHA-256:0DAB69FFBBD1C8BF43B268FE55613B55B35581A80456F134E3AE17E83A601142
                                                                                      SHA-512:215464F2CA30EE35AFBA2EBCA40AF960AA1DCD4D35DA2E50F67CDE02C16DE97CCAE48ED7351C7DD12EE755002C659A3A7EE3FE11597628A069AE27C50797A823
                                                                                      Malicious:false
                                                                                      Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.]Q..................................................................................................................................................................................................................................................................................................................................................PG.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):7.951628183843546
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:file.exe
                                                                                      File size:4'114'680 bytes
                                                                                      MD5:661c97c107efc1d69510c2c4ea7aad09
                                                                                      SHA1:90a923d3c504672057fbdc3fbf42c3be8db5fd8c
                                                                                      SHA256:be630b379514bcea2ea2bb6285c966812b818b49c345ff5ce2ee2e714543f5dd
                                                                                      SHA512:f1555908939608c7d6ed5a7399244f89e36aa2c7c16553c90bef1773cfb4c6ab03bf5826df16a33c47b310558a0f756d8532fe57ad3dbf8b2b6ccba46786ddc5
                                                                                      SSDEEP:98304:a3K5NmPuOHVVLMvyTEZX9D4EoCckgOC6299LDmZkzvEaa:wK5N+HVWW6jdckNRNyz8aa
                                                                                      TLSH:CC16339E3BD25078CCA926F48F02B67C76B61D6892718C5D58987EDE9FF3261B032143
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.%f...............'............b.|...........@..........................P......4K?...@................................
                                                                                      Icon Hash:781a1a3a391cb894
                                                                                      Entrypoint:0xbc0262
                                                                                      Entrypoint Section:.vmp
                                                                                      Digitally signed:true
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0x6625EF5E [Mon Apr 22 05:02:22 2024 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:6
                                                                                      OS Version Minor:0
                                                                                      File Version Major:6
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:6
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:fce2185f86316405847dae4f4adccdc7
                                                                                      Signature Valid:false
                                                                                      Signature Issuer:CN=AVG Technologies USA LLC \u2122\u2030\u2122\u2030\u2122\u2030
                                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                      Error Number:-2146762487
                                                                                      Not Before, Not After
                                                                                      • 06/01/2024 10:14:42 07/01/2034 10:14:42
                                                                                      Subject Chain
                                                                                      • CN=AVG Technologies USA LLC \u2122\u2030\u2122\u2030\u2122\u2030
                                                                                      Version:3
                                                                                      Thumbprint MD5:27F5DD79C86B9255242DDB29A51B691E
                                                                                      Thumbprint SHA-1:44268FBAA5D87BA1717C7237701B06FA20E9AF66
                                                                                      Thumbprint SHA-256:1C39A7BBBC7445339DEFD55E21DFA65CDEB9037F0FD33140759077C31CB40BE0
                                                                                      Serial:59AE1233E1806897438DF0EEC7051E17
                                                                                      Instruction
                                                                                      push ebx
                                                                                      mov ebx, 6EBC27B4h
                                                                                      pushfd
                                                                                      and ebx, 651E5094h
                                                                                      mov ebx, dword ptr [esp+ebx-641C0090h]
                                                                                      mov dword ptr [esp+04h], 1B929A7Eh
                                                                                      push dword ptr [esp+00h]
                                                                                      popfd
                                                                                      lea esp, dword ptr [esp+04h]
                                                                                      call 00007F24F49DC691h
                                                                                      mov dword ptr [esp+08h], edx
                                                                                      mov eax, 7510083Dh
                                                                                      mov dword ptr [esp+eax-75100839h], ebp
                                                                                      pop ebp
                                                                                      pushfd
                                                                                      movsx ebp, ax
                                                                                      idiv al
                                                                                      push ebx
                                                                                      shl eax, FFFFFFE3h
                                                                                      push ebp
                                                                                      mov dword ptr [esp+ebp-00000825h], esi
                                                                                      call 00007F24F49D0E04h
                                                                                      mov dword ptr fs:[edx], eax
                                                                                      jmp 00007F24F49DAD72h
                                                                                      jp 00007F24F4ADFFE3h
                                                                                      nop
                                                                                      dec ebx
                                                                                      xor al, EAh
                                                                                      mov ecx, 6DC49C53h
                                                                                      hlt
                                                                                      sbb dword ptr [esi-31h], 65AABDC0h
                                                                                      out dx, al
                                                                                      aaa
                                                                                      or byte ptr [ebp+63h], ch
                                                                                      mov word ptr [ebx], ds
                                                                                      mov esp, dword ptr [ecx-61E76508h]
                                                                                      outsd
                                                                                      pop eax
                                                                                      or byte ptr [edi+41h], ch
                                                                                      inc ebx
                                                                                      cmp cl, dl
                                                                                      push ebx
                                                                                      push edi
                                                                                      add ecx, dword ptr [esi-436E1D5Bh]
                                                                                      mov dh, FAh
                                                                                      push eax
                                                                                      push eax
                                                                                      or al, DBh
                                                                                      pop ecx
                                                                                      push EB96E493h
                                                                                      push 9D0D581Bh
                                                                                      mov eax, dword ptr [esp+04h]
                                                                                      movzx ax, byte ptr [ebp+00h]
                                                                                      mov cl, byte ptr [ebp+02h]
                                                                                      add ebp, 00000002h
                                                                                      ror dword ptr [esp+02h], 6Dh
                                                                                      neg byte ptr [esp+06h]
                                                                                      shl al, cl
                                                                                      jmp 00007F24F49CA84Eh
                                                                                      pop ebp
                                                                                      lea edi, dword ptr [eax+eax]
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x47078c0x140.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x8160000x1e0bb.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x3eb0000x18f8.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x8140000x1a1c.reloc
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x46a4bc0x18.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x812bf00x40.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x4480000x8c.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x808ccc0x40.vmp
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000x158af80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0x15a0000x27b5a0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0x1820000x49300x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .vmp0x1870000x2c089c0x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .vmp0x4480000x72c0x800d62e229aa06b51daee1a6a37990968b1False0.0546875data0.3471760150721117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .vmp0x4490000x3ca4a00x3ca600202c35d9854032aed55077a4c75d3d1cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .reloc0x8140000x1a1c0x1c009e82593e38e947b89b158a8aede1802bFalse0.32407924107142855data5.641335708691851IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x8160000x1e0bb0x1e20099108fac43aa1f989c944990edca1a42False0.5130154304979253data5.960372030973446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_ICON0x8162b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6196808510638298
                                                                                      RT_ICON0x8167180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.44301125703564725
                                                                                      RT_ICON0x8177c00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.2436265231278836
                                                                                      RT_ICON0x827fe80xa4b1PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9979602001850051
                                                                                      RT_ICON0x83249c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.46621621621621623
                                                                                      RT_ICON0x8325c40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.1351156069364162
                                                                                      RT_ICON0x832b2c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.20833333333333334
                                                                                      RT_ICON0x832f940x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.14169675090252706
                                                                                      RT_GROUP_ICON0x83383c0x3edataEnglishUnited States0.8064516129032258
                                                                                      RT_GROUP_ICON0x83387c0x3edataEnglishUnited States0.8387096774193549
                                                                                      RT_VERSION0x8338bc0xdcdataEnglishUnited States0.6545454545454545
                                                                                      RT_MANIFEST0x8339980x723XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3973727422003284
                                                                                      DLLImport
                                                                                      KERNEL32.dllGetVersionExA
                                                                                      USER32.dllwsprintfA
                                                                                      GDI32.dllCreateCompatibleBitmap
                                                                                      ADVAPI32.dllRegQueryValueExA
                                                                                      SHELL32.dllShellExecuteA
                                                                                      ole32.dllCoInitialize
                                                                                      WS2_32.dllWSAStartup
                                                                                      CRYPT32.dllCryptUnprotectData
                                                                                      SHLWAPI.dllPathFindExtensionA
                                                                                      gdiplus.dllGdipGetImageEncoders
                                                                                      SETUPAPI.dllSetupDiEnumDeviceInfo
                                                                                      ntdll.dllRtlUnicodeStringToAnsiString
                                                                                      RstrtMgr.DLLRmStartSession
                                                                                      KERNEL32.dllGetSystemTimeAsFileTime
                                                                                      KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      EnglishUnited States
                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                      04/26/24-11:06:02.426603TCP2046266ET TROJAN [ANY.RUN] RisePro TCP (Token)505004973245.15.156.9192.168.2.4
                                                                                      04/26/24-11:06:02.187295TCP2049060ET TROJAN RisePro TCP Heartbeat Packet4973250500192.168.2.445.15.156.9
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 26, 2024 11:06:01.917092085 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.171797991 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:02.172065973 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.187294960 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.426603079 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:02.479125023 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.482173920 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:02.733758926 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:02.775979996 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.854365110 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:02.932451963 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:02.932491064 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:02.932568073 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:02.935981989 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:02.935997009 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.149221897 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.272475004 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.272568941 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.278506994 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.278517962 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.278917074 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.322901011 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.346611023 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.392124891 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.600184917 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.600356102 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.600419998 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.603116035 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.603136063 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.603147030 CEST49733443192.168.2.434.117.186.192
                                                                                      Apr 26, 2024 11:06:03.603152037 CEST4434973334.117.186.192192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.734170914 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:03.734225035 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.734316111 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:03.734755993 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:03.734769106 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.002857924 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.003000021 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.006805897 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.006818056 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.007148981 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.008960009 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.052134991 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.424690962 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.424920082 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.425096989 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.425189972 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.425205946 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.425218105 CEST49734443192.168.2.4104.26.4.15
                                                                                      Apr 26, 2024 11:06:04.425224066 CEST44349734104.26.4.15192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.425864935 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:04.700517893 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:04.744740009 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:04.760631084 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.023027897 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:05.073040009 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.088799000 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.349571943 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:05.401005983 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.417047024 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.676086903 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:05.729269028 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:05.745122910 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:06.006787062 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:06.057246923 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:07.954155922 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:07.959615946 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.217885017 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.217902899 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.217947960 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.217967987 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.217987061 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.218007088 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.218017101 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.218064070 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.472420931 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.472505093 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.472609997 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.472625971 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.472678900 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.472708941 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.472774029 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.472807884 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.472933054 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.473064899 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.473159075 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.473171949 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.473176003 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.473258018 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.473378897 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.473447084 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.473457098 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.473551989 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.728724957 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728743076 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728748083 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728751898 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728761911 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728773117 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728786945 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728797913 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728806973 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728816986 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.728837967 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.728913069 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.729249954 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.729262114 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.729310989 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.729424000 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.729530096 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.729590893 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.729645014 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.729773998 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.729840040 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.729939938 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.730031013 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.731225014 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.731339931 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.983491898 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.983560085 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.983627081 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.983676910 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.984221935 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.984307051 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.984776020 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.984839916 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.985187054 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.985209942 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.985222101 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.985259056 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.985291004 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.985340118 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.985852003 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.985941887 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986001015 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986048937 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986057997 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986116886 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986124992 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986217976 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986455917 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986466885 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986529112 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986566067 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986625910 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986690044 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986761093 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986772060 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.986793041 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.986849070 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987144947 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987155914 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987190008 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987225056 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987294912 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987304926 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987381935 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987632990 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987673998 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987690926 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987740040 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987813950 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987874985 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987884045 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987912893 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987937927 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987946987 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:08.987962961 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:08.987989902 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.238156080 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.238411903 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.238495111 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.239126921 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.239198923 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.239290953 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.240304947 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.240406990 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.240479946 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.241806030 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.241902113 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.241987944 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.242019892 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.242130995 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.242207050 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.243324995 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.243545055 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.244205952 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.244265079 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.244323015 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.244556904 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.244651079 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.244841099 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.244874001 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.244946957 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.244947910 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.245049953 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.245312929 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.245351076 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.245393038 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.245546103 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.245629072 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246082067 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246150017 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246313095 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246387959 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246392012 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246398926 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246423960 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246501923 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246529102 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246588945 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246663094 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246740103 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.246834993 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246951103 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.246961117 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.247015953 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.247519016 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.247642040 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.247652054 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493133068 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493148088 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493238926 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493282080 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493355036 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493447065 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.493453026 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493469000 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493525982 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.493690014 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493700981 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.493756056 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.493917942 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494003057 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494035006 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494060993 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494071960 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494103909 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494103909 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494132996 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494149923 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494246006 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494313955 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494345903 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494395971 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494446993 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494446993 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494446993 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494482040 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494482040 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494494915 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494510889 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494535923 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494537115 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494539976 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494601011 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494601965 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494788885 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494800091 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.494879961 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.494879961 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495109081 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495157003 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495193005 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495234966 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495589018 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495640993 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495657921 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495699883 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495738983 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495738983 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495747089 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495788097 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495821953 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.495826960 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:09.495840073 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.496356010 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.496457100 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.496575117 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.496854067 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.496903896 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497456074 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497472048 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497543097 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497556925 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497602940 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497649908 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.497764111 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498125076 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498183012 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498315096 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498364925 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498413086 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498579025 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.498913050 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499011993 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499027967 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499074936 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499125957 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499183893 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499331951 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499833107 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.499923944 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500068903 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500116110 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500130892 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500185966 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500381947 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500467062 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500570059 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500677109 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500724077 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.500740051 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501058102 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501310110 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501359940 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501394033 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501773119 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501858950 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501869917 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501961946 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.501971960 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502024889 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502038002 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502054930 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502064943 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502741098 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.502774954 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.503349066 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504132032 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504163027 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504339933 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504415035 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504425049 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504606009 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504631996 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.504712105 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505126953 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505141973 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505182028 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505201101 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505409956 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505424976 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505776882 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505820990 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505839109 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.505916119 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.506313086 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.506356001 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.506479025 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.747798920 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.747836113 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.747899055 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.747915030 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.748191118 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.748404980 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.748473883 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.748541117 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.748895884 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749062061 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749073029 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749232054 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749242067 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749249935 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749260902 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749270916 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749629974 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749869108 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.749978065 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750199080 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750241995 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750286102 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750324965 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750400066 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750521898 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750581026 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750641108 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750655890 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.750689983 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.751125097 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.751182079 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.751235008 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:09.751280069 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:10.057261944 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:10.352150917 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:10.353445053 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:10.608920097 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:10.609524012 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:10.883264065 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:10.932687998 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:11.260497093 CEST4973250500192.168.2.445.15.156.9
                                                                                      Apr 26, 2024 11:06:11.519057989 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:11.519227982 CEST505004973245.15.156.9192.168.2.4
                                                                                      Apr 26, 2024 11:06:11.519316912 CEST4973250500192.168.2.445.15.156.9
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 26, 2024 11:06:02.799535036 CEST5241453192.168.2.41.1.1.1
                                                                                      Apr 26, 2024 11:06:02.924838066 CEST53524141.1.1.1192.168.2.4
                                                                                      Apr 26, 2024 11:06:03.606478930 CEST6307553192.168.2.41.1.1.1
                                                                                      Apr 26, 2024 11:06:03.732992887 CEST53630751.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Apr 26, 2024 11:06:02.799535036 CEST192.168.2.41.1.1.10x5054Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                      Apr 26, 2024 11:06:03.606478930 CEST192.168.2.41.1.1.10xfdf3Standard query (0)db-ip.comA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Apr 26, 2024 11:06:02.924838066 CEST1.1.1.1192.168.2.40x5054No error (0)ipinfo.io34.117.186.192A (IP address)IN (0x0001)false
                                                                                      Apr 26, 2024 11:06:03.732992887 CEST1.1.1.1192.168.2.40xfdf3No error (0)db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                                                      Apr 26, 2024 11:06:03.732992887 CEST1.1.1.1192.168.2.40xfdf3No error (0)db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                                                      Apr 26, 2024 11:06:03.732992887 CEST1.1.1.1192.168.2.40xfdf3No error (0)db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                                                      • https:
                                                                                        • ipinfo.io
                                                                                      • db-ip.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.44973334.117.186.1924437484C:\Users\user\Desktop\file.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-26 09:06:03 UTC240OUTGET /widget/demo/102.129.152.220 HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Referer: https://ipinfo.io/
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                      Host: ipinfo.io
                                                                                      2024-04-26 09:06:03 UTC514INHTTP/1.1 200 OK
                                                                                      server: nginx/1.24.0
                                                                                      date: Fri, 26 Apr 2024 09:06:03 GMT
                                                                                      content-type: application/json; charset=utf-8
                                                                                      Content-Length: 1020
                                                                                      access-control-allow-origin: *
                                                                                      x-frame-options: SAMEORIGIN
                                                                                      x-xss-protection: 1; mode=block
                                                                                      x-content-type-options: nosniff
                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                      x-envoy-upstream-service-time: 2
                                                                                      via: 1.1 google
                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                      Connection: close
                                                                                      2024-04-26 09:06:03 UTC741INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4d 69 61 6d 69 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 46 6c 6f 72 69 64 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 32 35 2e 37 37 34 33 2c 2d 38 30 2e 31 39 33 37 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 33 33 31 30 31 22 2c 0a 20 20 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d
                                                                                      Data Ascii: { "input": "102.129.152.220", "data": { "ip": "102.129.152.220", "city": "Miami", "region": "Florida", "country": "US", "loc": "25.7743,-80.1937", "org": "AS174 Cogent Communications", "postal": "33101", "timezone": "Am
                                                                                      2024-04-26 09:06:03 UTC279INData Raw: 61 64 64 72 65 73 73 22 3a 20 22 47 72 6f 75 6e 64 20 46 6c 6f 6f 72 2c 20 34 20 56 69 63 74 6f 72 69 61 20 53 71 75 61 72 65 2c 20 53 74 20 41 6c 62 61 6e 73 2c 20 61 64 64 72 65 73 73 3a 20 48 65 72 74 66 6f 72 64 73 68 69 72 65 2c 20 4c 6f 6e 64 6f 6e 2c 20 55 6e 69 74 65 64 20 4b 69 6e 67 64 6f 6d 22 2c 0a 20 20 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 4c 54 22 2c 0a 20 20 20 20 20 20 22 65 6d 61 69 6c 22 3a 20 22 70 61 75 6c 69 75 73 2e 7a 40 69 70 78 6f 2e 63 6f 6d 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 50 61 75 6c 69 75 73 20 5a 61 75 72 61 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 31 30 32 2e 31 32 39 2e 31 32 38 2e 30 2f 31 37 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 74 65 6c 3a 2b 33 37
                                                                                      Data Ascii: address": "Ground Floor, 4 Victoria Square, St Albans, address: Hertfordshire, London, United Kingdom", "country": "LT", "email": "paulius.z@ipxo.com", "name": "Paulius Zaura", "network": "102.129.128.0/17", "phone": "tel:+37


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.449734104.26.4.154437484C:\Users\user\Desktop\file.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-04-26 09:06:04 UTC264OUTGET /demo/home.php?s=102.129.152.220 HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
                                                                                      Host: db-ip.com
                                                                                      2024-04-26 09:06:04 UTC654INHTTP/1.1 200 OK
                                                                                      Date: Fri, 26 Apr 2024 09:06:04 GMT
                                                                                      Content-Type: application/json
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      x-iplb-request-id: AC465318:84E6_93878F2E:0050_662B6E7C_9F7367B:4F34
                                                                                      x-iplb-instance: 59215
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aRCe2F46XPPZK0tesefg29PELquiq7GKSlWf%2F21uoAegDHKjAuJ%2FQXeqUtTR9GCJh5e9lm89GIUX0Bcxu6Zoqz7S6GGEaM1QO8eYz%2FAKfGV9o9jus3Q40t0sqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 87a56a286ddca699-MIA
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      2024-04-26 09:06:04 UTC715INData Raw: 32 63 35 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 64 65 6d 6f 49 6e 66 6f 22 3a 7b 22 69 70 41 64 64 72 65 73 73 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 69 73 45 75 4d 65 6d 62 65 72 22 3a 66 61 6c 73 65 2c 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 63 75 72 72 65 6e 63 79 4e 61 6d 65 22 3a 22 44 6f 6c 6c 61 72 22 2c 22 70 68 6f 6e 65 50 72 65 66 69 78 22 3a 22 31 22 2c 22 6c 61 6e 67 75 61 67 65
                                                                                      Data Ascii: 2c5{"status":"ok","demoInfo":{"ipAddress":"102.129.152.220","continentCode":"NA","continentName":"North America","countryCode":"US","countryName":"United States","isEuMember":false,"currencyCode":"USD","currencyName":"Dollar","phonePrefix":"1","language
                                                                                      2024-04-26 09:06:04 UTC6INData Raw: 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:11:05:59
                                                                                      Start date:26/04/2024
                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                      Imagebase:0xd40000
                                                                                      File size:4'114'680 bytes
                                                                                      MD5 hash:661C97C107EFC1D69510C2C4EA7AAD09
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000002.1899360370.0000000006660000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_RiseProStealer, Description: Yara detected RisePro Stealer, Source: 00000000.00000003.1756945593.000000000677F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1898640165.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:3
                                                                                      Start time:11:06:10
                                                                                      Start date:26/04/2024
                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7484 -s 1776
                                                                                      Imagebase:0xad0000
                                                                                      File size:483'680 bytes
                                                                                      MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:11.8%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:23.1%
                                                                                        Total number of Nodes:1564
                                                                                        Total number of Limit Nodes:47
                                                                                        execution_graph 39778 d81618 39779 d8162b __fread_nolock 39778->39779 39782 d813fa 39779->39782 39781 d81640 __fread_nolock 39783 d81408 39782->39783 39785 d81430 39782->39785 39783->39785 39786 d78bd3 GetLastError __fread_nolock __Getcoll 39783->39786 39785->39781 39786->39785 39787 d5b430 39789 d5b48d 39787->39789 39795 d62100 39789->39795 39792 d5b503 39842 d5d490 39792->39842 39796 d6215f 39795->39796 39846 d8132b 39796->39846 39800 d5b4f0 39801 d5db10 39800->39801 39802 d5db56 39801->39802 39803 d5de3d 39801->39803 39885 d5ebb0 GetLastError 39802->39885 39805 d5fd70 GetLastError 39803->39805 39807 d5de87 39805->39807 39806 d5dba4 39808 d5fd70 GetLastError 39806->39808 39813 d5df4f 39807->39813 39894 d5eda0 GetLastError 39807->39894 39810 d5dbc1 39808->39810 39841 d5dcc3 39810->39841 39886 d5eda0 GetLastError 39810->39886 39811 d5dee2 39895 d475c0 GetLastError GetLastError 39811->39895 39816 d78c60 GetLastError 39813->39816 39819 d5de38 39813->39819 39828 d5e093 std::_Throw_Cpp_error 39813->39828 39814 d5df06 39896 d5f440 GetLastError 39814->39896 39824 d5e06f std::_Throw_Cpp_error 39816->39824 39818 d5dc1c 39887 d475c0 GetLastError GetLastError 39818->39887 39819->39792 39821 d5dc40 39888 d5f440 GetLastError 39821->39888 39830 d78c60 GetLastError 39824->39830 39825 d5df1f 39825->39828 39897 d47a20 GetLastError ___std_exception_destroy 39825->39897 39826 d5dd6c 39892 d535b0 GetLastError 39826->39892 39835 d78c60 GetLastError 39828->39835 39829 d5dd82 39891 d535b0 GetLastError 39829->39891 39830->39828 39831 d5dcec 39890 d535b0 GetLastError 39831->39890 39834 d5dc56 39834->39824 39889 d47a20 GetLastError ___std_exception_destroy 39834->39889 39838 d5e0b7 39835->39838 39836 d5de26 39893 d535b0 GetLastError 39836->39893 39840 d5dc86 39840->39824 39840->39841 39841->39829 39841->39831 39843 d5d4cb 39842->39843 39898 d42d70 39843->39898 39845 d5b512 39847 d81336 39846->39847 39864 d8a11f 39847->39864 39850 d5fd70 39854 d5fd84 39850->39854 39857 d5fde4 39850->39857 39852 d5fecc 39853 d5ff6c 39852->39853 39863 d69e20 GetLastError 39852->39863 39879 d608f0 GetLastError 39852->39879 39853->39800 39858 d5fdc2 39854->39858 39869 d69e20 39854->39869 39861 d5fe74 39857->39861 39878 d601e0 GetLastError 39857->39878 39858->39857 39859 d5fe58 39858->39859 39860 d69e20 GetLastError 39858->39860 39859->39861 39877 d61430 GetLastError 39859->39877 39860->39859 39861->39800 39863->39852 39865 d6225f 39864->39865 39866 d8a132 39864->39866 39865->39850 39866->39865 39868 d92380 GetLastError __fread_nolock std::_Lockit::_Lockit __Getcoll 39866->39868 39868->39865 39870 d69e62 39869->39870 39871 d69f76 39869->39871 39870->39871 39874 d69e9a 39870->39874 39881 d78c60 39871->39881 39880 d677d0 GetLastError 39874->39880 39876 d69f47 39876->39858 39877->39857 39878->39852 39879->39852 39880->39876 39884 d78b9c GetLastError __fread_nolock 39881->39884 39883 d78c6f __Getcoll 39884->39883 39885->39806 39886->39818 39887->39821 39888->39834 39889->39840 39890->39826 39891->39826 39892->39836 39893->39819 39894->39811 39895->39814 39896->39825 39897->39813 39899 d42d91 39898->39899 39900 d42dae 39898->39900 39899->39900 39901 d78c60 GetLastError 39899->39901 39900->39845 39902 d42de2 39901->39902 39903 d60ad0 39908 d614a0 39903->39908 39905 d60b2a 39906 d60ae0 39906->39905 39907 d69e20 GetLastError 39906->39907 39907->39905 39909 d614cb 39908->39909 39910 d614ee 39909->39910 39911 d69e20 GetLastError 39909->39911 39910->39906 39912 d6150b 39911->39912 39912->39906 39913 fbae7c 39914 f0ec3d 39913->39914 39915 fbae99 WriteProcessMemory 39914->39915 39916 d9e090 39955 d4b8e0 39916->39955 39918 d9e0f1 40263 d5ab20 39918->40263 39921 d9e7f4 40271 d563b0 39921->40271 39922 d9e82d 39924 d5ab20 GetLastError 39922->39924 39926 d9ef7c 39922->39926 39927 d9e8b1 CreateDirectoryA 39924->39927 39925 d9e808 40280 e1c3e0 39925->40280 39927->39926 39953 d9e8df 39927->39953 39929 d9e818 39929->39922 40289 e23b20 39929->40289 39931 d9ef43 39932 d563b0 GetLastError 39931->39932 39935 d9ef57 39932->39935 39933 d5ab20 GetLastError 39950 d9e19c 39933->39950 39934 d563b0 GetLastError 39934->39953 39935->39926 39936 e23b20 GetLastError 39935->39936 39936->39926 39937 d5ab20 GetLastError 39937->39953 39938 d9e30e CreateDirectoryA 39938->39950 39939 d9ea51 CreateDirectoryA 39939->39953 39940 d9e401 CreateDirectoryA 39940->39950 39941 d9eb44 CreateDirectoryA 39941->39953 39942 d5ad80 GetLastError 39942->39950 39943 d5ad80 GetLastError 39943->39953 39944 d9e4ee CreateDirectoryA 39944->39950 39948 d9ec31 CreateDirectoryA 39948->39953 39950->39921 39950->39933 39950->39938 39950->39940 39950->39942 39950->39944 39951 d9e743 CreateDirectoryA 39950->39951 39952 d563b0 GetLastError 39950->39952 40297 d56290 GetLastError 39950->40297 40298 d5ae20 GetLastError 39950->40298 39951->39950 39952->39950 39953->39931 39953->39934 39953->39937 39953->39939 39953->39941 39953->39943 39953->39948 39954 d9ee92 CreateDirectoryA 39953->39954 40299 d56290 GetLastError 39953->40299 40300 d5ae20 GetLastError 39953->40300 39954->39953 39956 d4b916 39955->39956 39958 d5ab20 GetLastError 39956->39958 40003 d4bfd1 39956->40003 39957 d4f315 39964 d5ab20 GetLastError 39957->39964 40131 d51d37 39957->40131 39959 d4b9e7 CreateDirectoryA 39958->39959 39961 d4ba12 39959->39961 39959->40003 39960 d5ab20 GetLastError 39963 d4c0ab CreateDirectoryA 39960->39963 39965 d5ab20 GetLastError 39961->39965 39962 d52270 39962->39918 39963->39957 39967 d4c0d6 39963->39967 39968 d4f43a CreateDirectoryA 39964->39968 39969 d4bab4 CreateDirectoryA 39965->39969 39966 d5ab20 GetLastError 39970 d51e4d CreateDirectoryA 39966->39970 39971 d5ab20 GetLastError 39967->39971 39972 d4f465 39968->39972 39968->40131 39973 d4bae2 39969->39973 39974 d4bc28 39969->39974 39970->39962 39975 d51e78 39970->39975 39976 d4c178 CreateDirectoryA 39971->39976 39977 d5ab20 GetLastError 39972->39977 39981 d4baf5 SHGetFolderPathA 39973->39981 39979 d5ab20 GetLastError 39974->39979 39978 d5ab20 GetLastError 39975->39978 39993 d4c1a0 39976->39993 40071 d4c495 39976->40071 39980 d4f507 CreateDirectoryA 39977->39980 39983 d51fa0 CreateDirectoryA 39978->39983 39984 d4bcea CreateDirectoryA 39979->39984 40009 d4f52f 39980->40009 40073 d4f853 39980->40073 39985 d4bba1 39981->39985 39982 d5ab20 GetLastError 39986 d4c557 CreateDirectoryA 39982->39986 40013 d51fc8 39983->40013 40098 d5223a 39983->40098 39988 d4bd12 39984->39988 39989 d4bf9b 39984->39989 40301 d5ace0 39985->40301 39991 d4d196 39986->39991 40006 d4c57f 39986->40006 39987 d5ab20 GetLastError 39992 d4f915 CreateDirectoryA 39987->39992 39994 d4bd25 SHGetFolderPathA 39988->39994 39997 e23b20 GetLastError 39989->39997 39989->40003 39990 e23b20 GetLastError 39990->39962 39996 d5ab20 GetLastError 39991->39996 39998 d4fb75 39992->39998 40007 d4f93d 39992->40007 39999 d5ace0 GetLastError 39993->39999 40000 d4be57 39994->40000 40002 d4d27c CreateDirectoryA 39996->40002 39997->40003 40001 d5ab20 GetLastError 39998->40001 40021 d4c367 39999->40021 40008 d5ace0 GetLastError 40000->40008 40004 d4fc37 CreateDirectoryA 40001->40004 40005 d4d618 40002->40005 40033 d4d2a4 40002->40033 40003->39957 40003->39960 40010 d4fe11 40004->40010 40025 d4fc5f 40004->40025 40011 d5ab20 GetLastError 40005->40011 40012 d5ace0 GetLastError 40006->40012 40019 d5ace0 GetLastError 40007->40019 40026 d4be6d 40008->40026 40015 d5ace0 GetLastError 40009->40015 40014 d5ab20 GetLastError 40010->40014 40017 d4d6da CreateDirectoryA 40011->40017 40037 d4c7d0 40012->40037 40018 d5ace0 GetLastError 40013->40018 40020 d4fed3 CreateDirectoryA 40014->40020 40041 d4f7b1 40015->40041 40016 d4bbb7 40028 d563b0 GetLastError 40016->40028 40063 d4bc12 40016->40063 40022 d4d9f7 40017->40022 40032 d4d702 40017->40032 40065 d521c9 40018->40065 40066 d4fb04 40019->40066 40023 d50e44 40020->40023 40043 d4fefb 40020->40043 40029 e24120 GetLastError 40021->40029 40024 d5ab20 GetLastError 40022->40024 40027 d5ab20 GetLastError 40023->40027 40031 d4dab9 CreateDirectoryA 40024->40031 40035 d5ace0 GetLastError 40025->40035 40305 e24120 40026->40305 40034 d50ef4 CreateDirectoryA 40027->40034 40036 d4bbfa 40028->40036 40038 d4c3a8 40029->40038 40030 e23b20 GetLastError 40030->39974 40039 d4de5c 40031->40039 40040 d4dae1 40031->40040 40051 d5ace0 GetLastError 40032->40051 40042 d5ace0 GetLastError 40033->40042 40045 d51821 40034->40045 40062 d50f1c 40034->40062 40085 d4fda0 40035->40085 40046 d563b0 GetLastError 40036->40046 40055 e24120 GetLastError 40037->40055 40047 d4c451 40038->40047 40056 d5ab20 GetLastError 40038->40056 40048 d5ab20 GetLastError 40039->40048 40079 d5ace0 GetLastError 40040->40079 40049 d4f83d 40041->40049 40050 d563b0 GetLastError 40041->40050 40072 d4d464 40042->40072 40059 d5ace0 GetLastError 40043->40059 40054 d5ab20 GetLastError 40045->40054 40046->40063 40052 e23b20 GetLastError 40047->40052 40047->40071 40057 d4df1e CreateDirectoryA 40048->40057 40053 e23b20 GetLastError 40049->40053 40049->40073 40058 d4f825 40050->40058 40090 d4d8c9 40051->40090 40052->40071 40053->40073 40060 d518e6 CreateDirectoryA 40054->40060 40064 d4c811 40055->40064 40056->40047 40089 d4df46 40057->40089 40171 d4e617 40057->40171 40069 d563b0 GetLastError 40058->40069 40092 d50040 40059->40092 40116 d5190e 40060->40116 40159 d51d01 40060->40159 40061 d4beae 40074 d5ab20 GetLastError 40061->40074 40103 d4bf57 40061->40103 40084 d5ace0 GetLastError 40062->40084 40063->39974 40063->40030 40080 d5ab20 GetLastError 40064->40080 40086 d4c940 40064->40086 40076 d563b0 GetLastError 40065->40076 40095 d52224 40065->40095 40077 d563b0 GetLastError 40066->40077 40097 d4fb5f 40066->40097 40067 d5ab20 GetLastError 40078 d4e6dc CreateDirectoryA 40067->40078 40068 e23b20 GetLastError 40068->40098 40069->40049 40070 e23b20 GetLastError 40070->39998 40071->39982 40091 e24120 GetLastError 40072->40091 40073->39987 40074->40103 40075 e23b20 GetLastError 40075->39989 40081 d5220c 40076->40081 40082 d4fb47 40077->40082 40125 d4e704 40078->40125 40141 d4f2eb 40078->40141 40106 d4dd2e 40079->40106 40080->40086 40087 d563b0 GetLastError 40081->40087 40088 d563b0 GetLastError 40082->40088 40083 e23b20 GetLastError 40083->40131 40093 d51062 40084->40093 40094 d563b0 GetLastError 40085->40094 40117 d4fdfb 40085->40117 40107 d5ace0 GetLastError 40086->40107 40087->40095 40088->40097 40101 d5ace0 GetLastError 40089->40101 40102 e24120 GetLastError 40090->40102 40099 d4d4a5 40091->40099 40109 d50d9b 40092->40109 40113 d5ab20 GetLastError 40092->40113 40115 d563b0 GetLastError 40093->40115 40104 d4fde3 40094->40104 40095->40068 40095->40098 40096 e23b20 GetLastError 40096->40010 40097->39998 40097->40070 40098->39962 40098->39990 40112 d5ab20 GetLastError 40099->40112 40127 d4d5d4 40099->40127 40100 e23b20 GetLastError 40100->39957 40105 d4e08c 40101->40105 40108 d4d90a 40102->40108 40103->39989 40103->40075 40110 d563b0 GetLastError 40104->40110 40123 d563b0 GetLastError 40105->40123 40118 e24120 GetLastError 40106->40118 40124 d4cbd9 40107->40124 40119 d5ab20 GetLastError 40108->40119 40136 d4d9b3 40108->40136 40109->40023 40111 e23b20 GetLastError 40109->40111 40110->40117 40111->40023 40112->40127 40129 d50111 40113->40129 40114 e23b20 GetLastError 40114->40005 40258 d51088 40115->40258 40120 d5ace0 GetLastError 40116->40120 40117->40010 40117->40096 40122 d4dd6f 40118->40122 40119->40136 40139 d51a89 40120->40139 40121 e23b20 GetLastError 40121->40022 40126 d5ab20 GetLastError 40122->40126 40151 d4de18 40122->40151 40242 d4e0b2 40123->40242 40134 e24120 GetLastError 40124->40134 40132 d4f2df 40125->40132 40137 d563b0 GetLastError 40125->40137 40126->40151 40127->40005 40127->40114 40128 e23b20 GetLastError 40128->40039 40138 d5ab20 GetLastError 40129->40138 40149 d501f7 40129->40149 40130 d5180f 40130->40045 40133 e23b20 GetLastError 40130->40133 40131->39962 40131->39966 40135 e23b20 GetLastError 40132->40135 40133->40045 40140 d4cc1a 40134->40140 40135->40141 40136->40022 40136->40121 40254 d4e9bd 40137->40254 40142 d501d7 40138->40142 40148 d51cc4 40139->40148 40157 d5ab20 GetLastError 40139->40157 40152 d5ab20 GetLastError 40140->40152 40160 d4cd49 40140->40160 40141->39957 40141->40100 40145 d501e8 40142->40145 40146 d501ea CreateDirectoryA 40142->40146 40143 d4e605 40147 e23b20 GetLastError 40143->40147 40143->40171 40144 d522ac 40342 d42c60 GetLastError 40144->40342 40145->40146 40146->40149 40147->40171 40150 e23b20 GetLastError 40148->40150 40148->40159 40154 d5ab20 GetLastError 40149->40154 40168 d502dc 40149->40168 40150->40159 40151->40039 40151->40128 40152->40160 40158 d502c4 40154->40158 40155 d5ab20 GetLastError 40174 d5041e 40155->40174 40156 d563b0 GetLastError 40156->40242 40162 d51b5c 40157->40162 40164 d563b0 GetLastError 40158->40164 40159->40083 40159->40131 40173 d5ace0 GetLastError 40160->40173 40161 d4ed6a 40163 d5ab20 GetLastError 40161->40163 40167 e24120 GetLastError 40162->40167 40178 d4ee0e 40163->40178 40164->40168 40172 d51b6c 40167->40172 40168->40155 40170 d563b0 GetLastError 40170->40254 40171->40067 40172->40148 40177 d5ab20 GetLastError 40172->40177 40189 d4cfe2 40173->40189 40175 d5ab20 GetLastError 40174->40175 40186 d5058a 40174->40186 40179 d5056a 40175->40179 40182 d51c15 40177->40182 40183 d5ab20 GetLastError 40178->40183 40197 d4eef4 40178->40197 40184 d5057d CreateDirectoryA 40179->40184 40185 d5057b 40179->40185 40188 d5ab20 GetLastError 40182->40188 40190 d4eed4 40183->40190 40184->40186 40185->40184 40193 d5ab20 GetLastError 40186->40193 40210 d506f5 40186->40210 40187 d522b1 40187->39918 40188->40148 40201 e24120 GetLastError 40189->40201 40195 d4eee5 40190->40195 40196 d4eee7 CreateDirectoryA 40190->40196 40199 d506dd 40193->40199 40194 d5ab20 GetLastError 40212 d507b1 40194->40212 40195->40196 40196->40197 40198 d4efef 40197->40198 40202 d5ab20 GetLastError 40197->40202 40316 dccb90 GetLastError CloseHandle 40198->40316 40206 d563b0 GetLastError 40199->40206 40207 d4d023 40201->40207 40208 d4efc1 40202->40208 40203 d588d0 GetLastError 40203->40258 40205 d588d0 GetLastError 40205->40242 40206->40210 40215 d5ab20 GetLastError 40207->40215 40228 d4d152 40207->40228 40213 d563b0 GetLastError 40208->40213 40209 d4f002 40217 d5ab20 GetLastError 40209->40217 40230 d4f292 40209->40230 40210->40194 40214 d5ab20 GetLastError 40212->40214 40223 d50897 40212->40223 40216 d4efd9 40213->40216 40218 d50877 40214->40218 40215->40228 40216->40198 40220 d4f0c1 40217->40220 40221 d50888 40218->40221 40222 d5088a CreateDirectoryA 40218->40222 40219 e23b20 GetLastError 40219->39991 40317 d79810 40220->40317 40221->40222 40222->40223 40225 d5ab20 GetLastError 40223->40225 40235 d5097c 40223->40235 40229 d50964 40225->40229 40226 d5ab20 GetLastError 40239 d50a38 40226->40239 40227 d5ab20 GetLastError 40227->40242 40228->39991 40228->40219 40231 d563b0 GetLastError 40229->40231 40230->40132 40230->40141 40231->40235 40232 d4f28a 40324 d7d098 40232->40324 40235->40226 40236 d4f16f 40236->40230 40236->40232 40320 d43350 40236->40320 40237 d5ab20 GetLastError 40237->40254 40241 d5ab20 GetLastError 40239->40241 40247 d50b1e 40239->40247 40246 d50afe 40241->40246 40242->40143 40242->40156 40242->40205 40242->40227 40308 d69070 GetLastError GetLastError GetLastError 40242->40308 40309 d5a4f0 GetLastError 40242->40309 40310 d45980 GetLastError GetLastError 40242->40310 40311 d58f00 GetLastError 40242->40311 40245 d588d0 GetLastError 40245->40254 40248 d50b11 CreateDirectoryA 40246->40248 40249 d50b0f 40246->40249 40250 d5ab20 GetLastError 40247->40250 40256 d50c03 40247->40256 40248->40247 40249->40248 40252 d50beb 40250->40252 40251 d5ab20 GetLastError 40253 d50cbf 40251->40253 40255 d563b0 GetLastError 40252->40255 40259 e24120 GetLastError 40253->40259 40254->40161 40254->40170 40254->40237 40254->40245 40312 d69070 GetLastError GetLastError GetLastError 40254->40312 40313 d5a4f0 GetLastError 40254->40313 40314 d45980 GetLastError GetLastError 40254->40314 40315 d5ad80 GetLastError 40254->40315 40255->40256 40256->40251 40257 d522a7 40260 d78c60 GetLastError 40257->40260 40258->40130 40258->40144 40258->40203 40258->40257 40328 d432d0 40258->40328 40334 d69070 GetLastError GetLastError GetLastError 40258->40334 40335 d5a4f0 GetLastError 40258->40335 40336 d45980 GetLastError GetLastError 40258->40336 40337 d5e8a0 40258->40337 40341 d58f00 GetLastError 40258->40341 40261 d50cf2 40259->40261 40260->40144 40261->40109 40262 d5ab20 GetLastError 40261->40262 40262->40109 40264 d5ab55 40263->40264 40264->40264 40265 d5aba3 40264->40265 40266 d5ab6a 40264->40266 40380 d42c60 GetLastError 40265->40380 40268 d5e8a0 GetLastError 40266->40268 40270 d5ab83 CreateDirectoryA 40268->40270 40269 d5aba8 40270->39922 40270->39950 40272 d563d8 40271->40272 40273 d5644c 40272->40273 40277 d563e2 40272->40277 40381 d42c60 GetLastError 40273->40381 40275 d563e7 40275->39925 40276 d56451 40276->39925 40277->40275 40278 d432d0 GetLastError 40277->40278 40279 d5642a 40278->40279 40279->39925 40281 d759a0 40280->40281 40282 e1c438 SHGetFolderPathA 40281->40282 40283 e1c500 40282->40283 40284 d5fbf0 GetLastError 40283->40284 40286 e1c54d 40284->40286 40285 e1d24b 40285->39929 40286->40285 40287 d78c60 GetLastError 40286->40287 40288 e1d2a2 40287->40288 40290 e23b6e std::_Throw_Cpp_error 40289->40290 40382 d42c60 GetLastError 40290->40382 40292 e23fb2 40293 d78c60 GetLastError 40292->40293 40294 e23fb7 40293->40294 40295 d78c60 GetLastError 40294->40295 40296 e23fbc 40295->40296 40297->39950 40298->39950 40299->39953 40300->39953 40302 d5ad10 40301->40302 40302->40302 40343 d5fbf0 40302->40343 40304 d5ad24 40304->40016 40306 d79810 GetLastError 40305->40306 40307 e241df 40306->40307 40308->40242 40309->40242 40310->40242 40312->40254 40313->40254 40314->40254 40315->40254 40316->40209 40353 d7974e 40317->40353 40319 d79822 40319->40236 40321 d43367 40320->40321 40358 d80d23 40321->40358 40323 d43371 40323->40236 40325 d7d0ab __fread_nolock 40324->40325 40375 d7cf73 40325->40375 40327 d7d0b7 __fread_nolock 40327->40230 40329 d432e2 40328->40329 40330 d43306 40328->40330 40331 d432f8 40329->40331 40332 d78c60 GetLastError 40329->40332 40330->40258 40331->40258 40333 d43329 40332->40333 40334->40258 40335->40258 40336->40258 40338 d5e8ce 40337->40338 40340 d5e8f8 40337->40340 40339 d432d0 GetLastError 40338->40339 40339->40340 40340->40258 40342->40187 40344 d5fc8d 40343->40344 40350 d5fc12 40343->40350 40345 d5fc9c 40344->40345 40346 d5fd5e 40344->40346 40349 d432d0 GetLastError 40345->40349 40352 d42c60 GetLastError 40346->40352 40348 d5fd63 40351 d5fce1 40349->40351 40350->40304 40351->40304 40352->40348 40354 d7975a __fread_nolock 40353->40354 40356 d79771 40354->40356 40357 d78c50 GetLastError __fread_nolock 40354->40357 40356->40319 40357->40356 40360 d80d37 __fread_nolock 40358->40360 40359 d80d59 40365 d78bd3 GetLastError __fread_nolock __Getcoll 40359->40365 40360->40359 40362 d80d80 40360->40362 40366 d7e386 40362->40366 40364 d80d74 __fread_nolock 40364->40323 40365->40364 40367 d7e392 __fread_nolock 40366->40367 40370 d7f2bb 40367->40370 40369 d7e3ad 40369->40364 40371 d7f2e2 40370->40371 40374 d7f27d GetLastError ___std_exception_destroy 40371->40374 40373 d7f336 _ValidateLocalCookies 40373->40369 40374->40373 40376 d7cf7f __fread_nolock 40375->40376 40378 d7cfa4 __fread_nolock 40376->40378 40379 d78bd3 GetLastError __fread_nolock __Getcoll 40376->40379 40378->40327 40379->40378 40380->40269 40381->40276 40382->40292 40383 da3650 40436 da3699 40383->40436 40384 da36b1 40386 d5ab20 GetLastError 40384->40386 40385 d5ab20 GetLastError 40385->40436 40387 da5a89 40386->40387 40388 da5ab3 CreateDirectoryA 40387->40388 40389 da5ade 40387->40389 40388->40389 40391 da65f7 40388->40391 40394 da65cd 40389->40394 40438 d5b260 40389->40438 40392 da6849 40391->40392 40396 d5ab20 GetLastError 40391->40396 40393 e23b20 GetLastError 40393->40391 40394->40391 40394->40393 40395 d5b260 GetLastError GetLastError 40395->40436 40397 da6742 40396->40397 40399 d79810 GetLastError 40397->40399 40398 e23b20 GetLastError 40398->40436 40401 da676a 40399->40401 40400 da6843 40402 d7d098 GetLastError 40400->40402 40401->40392 40401->40400 40404 d43350 2 API calls 40401->40404 40402->40392 40403 d530f0 GetLastError GetLastError 40403->40436 40404->40401 40405 d5b260 2 API calls 40429 da5b06 40405->40429 40406 d563b0 GetLastError 40406->40429 40407 d563b0 GetLastError 40407->40436 40408 d5ac50 GetLastError 40408->40436 40410 da5cc9 CreateDirectoryA 40410->40429 40411 d56210 GetLastError 40411->40436 40412 d79810 GetLastError 40412->40429 40413 da5dd8 CreateDirectoryA 40413->40429 40414 d5ac50 GetLastError 40414->40429 40416 d79810 GetLastError 40416->40436 40418 d56240 GetLastError 40418->40429 40419 d5ae20 GetLastError 40419->40436 40420 d530f0 GetLastError GetLastError 40420->40429 40421 d5abb0 GetLastError 40421->40436 40422 d7d098 GetLastError 40422->40429 40423 d56240 GetLastError 40423->40436 40424 d53200 GetLastError GetLastError 40424->40429 40425 d7d098 GetLastError 40425->40436 40426 d53200 GetLastError GetLastError 40426->40436 40427 d5af80 GetLastError GetLastError 40427->40429 40428 d5b400 GetLastError GetLastError 40428->40429 40429->40394 40429->40405 40429->40406 40429->40410 40429->40412 40429->40413 40429->40414 40429->40418 40429->40420 40429->40422 40429->40424 40429->40427 40429->40428 40430 d43350 2 API calls 40429->40430 40448 d56210 GetLastError 40429->40448 40449 d5ae20 GetLastError 40429->40449 40450 d5abb0 GetLastError 40429->40450 40451 d55310 GetLastError 40429->40451 40430->40429 40432 d5af80 GetLastError GetLastError 40432->40436 40433 d5bae0 GetLastError GetLastError 40433->40436 40434 d5b400 GetLastError GetLastError 40434->40436 40435 d5b1e0 GetLastError GetLastError 40435->40436 40436->40384 40436->40385 40436->40395 40436->40398 40436->40403 40436->40407 40436->40408 40436->40411 40436->40416 40436->40419 40436->40421 40436->40423 40436->40425 40436->40426 40436->40432 40436->40433 40436->40434 40436->40435 40437 d43350 GetLastError GetLastError 40436->40437 40437->40436 40439 d5b2b8 40438->40439 40440 d5b3b4 40439->40440 40441 d5b2e2 40439->40441 40442 d5ace0 GetLastError 40440->40442 40452 d6e7d0 40441->40452 40444 d5b3d9 40442->40444 40457 d47cf0 GetLastError GetLastError 40444->40457 40446 d5b3ee std::_Throw_Cpp_error 40447 d5b33b 40447->40429 40448->40429 40449->40429 40450->40429 40451->40429 40455 d6e81a 40452->40455 40456 d6e9ef 40452->40456 40454 d563b0 GetLastError 40454->40455 40455->40454 40455->40456 40458 d53d50 40455->40458 40456->40447 40457->40446 40459 d53d8f 40458->40459 40460 d53df7 40458->40460 40459->40460 40461 d53f7d 40459->40461 40462 d53f1e 40459->40462 40464 d53e69 40459->40464 40465 d53d96 40459->40465 40460->40455 40461->40460 40470 d78c60 GetLastError 40461->40470 40474 d57e80 GetLastError 40462->40474 40464->40460 40473 d6bf20 GetLastError 40464->40473 40472 d6f450 GetLastError 40465->40472 40468 d53eb1 40468->40460 40469 d53d50 GetLastError 40468->40469 40469->40468 40471 d5409d 40470->40471 40472->40460 40473->40468 40474->40460 40475 da1c30 40476 da1c80 40475->40476 40477 d5ab20 GetLastError 40476->40477 40478 da1d54 40477->40478 40479 d5b260 2 API calls 40478->40479 40481 da27de 40478->40481 40482 da27b0 40478->40482 40513 da1dcd 40479->40513 40480 e23b20 GetLastError 40480->40481 40483 d5ab20 GetLastError 40481->40483 40482->40480 40482->40481 40484 da28c3 40483->40484 40485 d5b260 2 API calls 40484->40485 40488 da3349 40484->40488 40489 da331f 40484->40489 40517 da293c 40485->40517 40486 d530f0 GetLastError GetLastError 40486->40513 40487 e23b20 GetLastError 40487->40488 40489->40487 40489->40488 40490 d53200 GetLastError GetLastError 40490->40513 40491 d5b260 2 API calls 40491->40513 40492 d530f0 GetLastError GetLastError 40492->40517 40493 d563b0 GetLastError 40493->40513 40494 d5b260 2 API calls 40494->40517 40496 d56240 GetLastError 40496->40513 40497 d563b0 GetLastError 40497->40517 40498 d79810 GetLastError 40498->40513 40499 d5ac50 GetLastError 40499->40513 40500 d56240 GetLastError 40500->40517 40502 d5ac50 GetLastError 40502->40517 40505 d7d098 GetLastError 40505->40513 40506 d79810 GetLastError 40506->40517 40509 d53200 GetLastError GetLastError 40509->40517 40510 d7d098 GetLastError 40510->40517 40511 d5af80 GetLastError GetLastError 40511->40513 40512 d43350 2 API calls 40512->40513 40513->40482 40513->40486 40513->40490 40513->40491 40513->40493 40513->40496 40513->40498 40513->40499 40513->40505 40513->40511 40513->40512 40514 d5b400 GetLastError GetLastError 40513->40514 40519 d56210 GetLastError 40513->40519 40520 d5ae20 GetLastError 40513->40520 40521 d5abb0 GetLastError 40513->40521 40514->40513 40515 d5af80 GetLastError GetLastError 40515->40517 40516 d43350 2 API calls 40516->40517 40517->40489 40517->40492 40517->40494 40517->40497 40517->40500 40517->40502 40517->40506 40517->40509 40517->40510 40517->40515 40517->40516 40518 d5b400 GetLastError GetLastError 40517->40518 40522 d56210 GetLastError 40517->40522 40523 d5ae20 GetLastError 40517->40523 40524 d5abb0 GetLastError 40517->40524 40518->40517 40519->40513 40520->40513 40521->40513 40522->40517 40523->40517 40524->40517 40525 1085dc3 40526 1085de2 LoadStringW 40525->40526 40527 fa8f2e 40525->40527 40528 10d03f6 40526->40528 40527->40526 40529 e04eb0 40530 e0527c 40529->40530 40541 e04eee 40529->40541 40532 e04f5c recv 40532->40541 40533 e05267 Sleep 40533->40530 40533->40541 40534 e04fdd recv 40535 e04ffe recv 40534->40535 40534->40541 40535->40541 40536 e0525f Sleep 40536->40533 40537 d563b0 GetLastError 40537->40541 40538 e05291 40539 d78c60 GetLastError 40538->40539 40540 e05296 40539->40540 40541->40530 40541->40532 40541->40533 40541->40534 40541->40536 40541->40537 40541->40538 40542 e050b6 recv 40541->40542 40543 e05940 40541->40543 40542->40541 40544 e05970 40543->40544 40545 e05a36 40544->40545 40546 e05a2c closesocket 40544->40546 40545->40541 40546->40544 40546->40545 40547 e249f0 40548 d79810 GetLastError 40547->40548 40549 e24af0 40548->40549 40552 e24b69 40549->40552 40560 d7d5e6 40549->40560 40551 e24b06 40564 d7939b 40551->40564 40554 e24b0f 40555 d7d5e6 GetLastError 40554->40555 40556 e24b20 40555->40556 40568 d8208f 40556->40568 40559 d7d098 GetLastError 40559->40552 40561 d7d5f9 __fread_nolock 40560->40561 40571 d7d33d 40561->40571 40563 d7d60e __fread_nolock 40563->40551 40565 d793ae __fread_nolock 40564->40565 40576 d78cb1 40565->40576 40567 d793ba __fread_nolock 40567->40554 40581 d820ac 40568->40581 40570 d820a7 40570->40559 40572 d7d349 __fread_nolock 40571->40572 40574 d7d36a __fread_nolock 40572->40574 40575 d78bd3 GetLastError __fread_nolock __Getcoll 40572->40575 40574->40563 40575->40574 40577 d78cbd __fread_nolock 40576->40577 40579 d78cdd __fread_nolock 40577->40579 40580 d78bd3 GetLastError __fread_nolock __Getcoll 40577->40580 40579->40567 40580->40579 40582 d820b8 __fread_nolock 40581->40582 40583 d820f0 __fread_nolock 40582->40583 40585 d78c50 GetLastError __fread_nolock 40582->40585 40583->40570 40585->40583 40586 d8672c 40589 d86478 40586->40589 40588 d8675d 40590 d86484 __fread_nolock std::_Lockit::_Lockit 40589->40590 40593 d864d3 40590->40593 40592 d8649f 40592->40588 40594 d864ee 40593->40594 40595 d86561 std::_Locinfo::_Locinfo_dtor 40593->40595 40594->40595 40596 d86541 40594->40596 40603 d911b9 40594->40603 40595->40592 40596->40595 40597 d911b9 2 API calls 40596->40597 40599 d86557 40597->40599 40601 d8b00c ___std_exception_destroy GetLastError 40599->40601 40600 d86537 40609 d8b00c 40600->40609 40601->40595 40604 d911c6 40603->40604 40605 d911f0 40604->40605 40608 d911d2 40604->40608 40617 d96988 GetLastError __fread_nolock 40604->40617 40613 d8b9ea 40605->40613 40608->40600 40610 d8b017 ___std_exception_destroy 40609->40610 40612 d8b039 ___std_exception_destroy 40609->40612 40611 d8b02c GetLastError 40610->40611 40610->40612 40611->40612 40612->40596 40614 d8b9f7 std::_Locinfo::_Locinfo_dtor 40613->40614 40615 d8ba02 40613->40615 40614->40608 40615->40614 40616 d8b00c ___std_exception_destroy GetLastError 40615->40616 40616->40614 40617->40605 40618 d9f280 40619 d9f2cd 40618->40619 40621 d9f2df 40618->40621 40620 d563b0 GetLastError 40619->40620 40620->40621 40622 d9f560 40623 da010a 40622->40623 40624 d9f5b4 40622->40624 40626 d5ab20 GetLastError 40623->40626 40625 d5ab20 GetLastError 40624->40625 40627 d9f696 40625->40627 40628 da01fe 40626->40628 40627->40623 40629 d5b260 2 API calls 40627->40629 40635 da00e0 40627->40635 40630 d5b260 2 API calls 40628->40630 40633 da193b 40628->40633 40634 da1911 40628->40634 40661 d9f70f 40629->40661 40671 da0277 40630->40671 40631 e23b20 GetLastError 40631->40623 40632 e23b20 GetLastError 40632->40633 40634->40632 40634->40633 40635->40623 40635->40631 40636 d530f0 GetLastError GetLastError 40636->40671 40637 d5b260 2 API calls 40637->40671 40638 d5b260 2 API calls 40638->40661 40639 d5ac50 GetLastError 40639->40661 40640 d563b0 GetLastError 40640->40661 40641 d563b0 GetLastError 40641->40671 40642 d56240 GetLastError 40642->40671 40644 d56240 GetLastError 40644->40661 40646 d5ac50 GetLastError 40646->40671 40647 d79810 GetLastError 40647->40661 40648 d79810 GetLastError 40648->40671 40653 d530f0 GetLastError GetLastError 40653->40661 40654 d53200 GetLastError GetLastError 40654->40671 40655 d7d098 GetLastError 40655->40671 40656 d7d098 GetLastError 40656->40661 40657 d53200 GetLastError GetLastError 40657->40661 40658 d5af80 GetLastError GetLastError 40658->40661 40660 d43350 2 API calls 40660->40661 40661->40635 40661->40638 40661->40639 40661->40640 40661->40644 40661->40647 40661->40653 40661->40656 40661->40657 40661->40658 40661->40660 40722 d56210 GetLastError 40661->40722 40723 d5ae20 GetLastError 40661->40723 40724 d5abb0 GetLastError 40661->40724 40725 d5b400 GetLastError GetLastError 40661->40725 40726 d5bae0 GetLastError GetLastError std::_Throw_Cpp_error 40661->40726 40663 d5af80 GetLastError GetLastError 40663->40671 40665 d5ace0 GetLastError 40665->40671 40666 da1c24 40667 d78c60 GetLastError 40666->40667 40669 da1c29 40667->40669 40668 d5b400 GetLastError GetLastError 40668->40671 40670 d5ab20 GetLastError 40669->40670 40672 da1d54 40670->40672 40671->40634 40671->40636 40671->40637 40671->40641 40671->40642 40671->40646 40671->40648 40671->40654 40671->40655 40671->40663 40671->40665 40671->40666 40671->40668 40673 d43350 2 API calls 40671->40673 40674 d56260 GetLastError 40671->40674 40715 d619a0 40671->40715 40727 d56210 GetLastError 40671->40727 40728 d5ae20 GetLastError 40671->40728 40729 d5abb0 GetLastError 40671->40729 40675 d5b260 2 API calls 40672->40675 40677 da27de 40672->40677 40678 da27b0 40672->40678 40673->40671 40674->40671 40687 da1dcd 40675->40687 40676 e23b20 GetLastError 40676->40677 40679 d5ab20 GetLastError 40677->40679 40678->40676 40678->40677 40680 da28c3 40679->40680 40681 d5b260 2 API calls 40680->40681 40684 da3349 40680->40684 40685 da331f 40680->40685 40714 da293c 40681->40714 40682 d530f0 GetLastError GetLastError 40682->40687 40683 e23b20 GetLastError 40683->40684 40685->40683 40685->40684 40686 d53200 GetLastError GetLastError 40686->40687 40687->40678 40687->40682 40687->40686 40688 d5b260 2 API calls 40687->40688 40689 d563b0 GetLastError 40687->40689 40691 d5ac50 GetLastError 40687->40691 40693 d56240 GetLastError 40687->40693 40695 d79810 GetLastError 40687->40695 40701 d7d098 GetLastError 40687->40701 40708 d5af80 GetLastError GetLastError 40687->40708 40709 d43350 2 API calls 40687->40709 40710 d5b400 GetLastError GetLastError 40687->40710 40730 d56210 GetLastError 40687->40730 40731 d5ae20 GetLastError 40687->40731 40732 d5abb0 GetLastError 40687->40732 40688->40687 40689->40687 40690 d5b260 2 API calls 40690->40714 40691->40687 40693->40687 40694 d563b0 GetLastError 40694->40714 40695->40687 40696 d56240 GetLastError 40696->40714 40698 d5ac50 GetLastError 40698->40714 40701->40687 40702 d79810 GetLastError 40702->40714 40705 d530f0 GetLastError GetLastError 40705->40714 40706 d53200 GetLastError GetLastError 40706->40714 40707 d7d098 GetLastError 40707->40714 40708->40687 40709->40687 40710->40687 40711 d5b400 GetLastError GetLastError 40711->40714 40712 d5af80 GetLastError GetLastError 40712->40714 40713 d43350 2 API calls 40713->40714 40714->40685 40714->40690 40714->40694 40714->40696 40714->40698 40714->40702 40714->40705 40714->40706 40714->40707 40714->40711 40714->40712 40714->40713 40733 d56210 GetLastError 40714->40733 40734 d5ae20 GetLastError 40714->40734 40735 d5abb0 GetLastError 40714->40735 40716 d619d0 40715->40716 40717 d619f5 40715->40717 40716->40671 40718 d5ace0 GetLastError 40717->40718 40719 d61a18 40718->40719 40736 d47cf0 GetLastError GetLastError 40719->40736 40721 d61a2d std::_Throw_Cpp_error 40722->40661 40723->40661 40724->40661 40725->40661 40726->40661 40727->40671 40728->40671 40729->40671 40730->40687 40731->40687 40732->40687 40733->40714 40734->40714 40735->40714 40736->40721 40737 d9dc20 40738 d9dc6d 40737->40738 40739 d9dd52 40737->40739 40741 d5ab20 GetLastError 40738->40741 40740 d5ab20 GetLastError 40739->40740 40742 d9ddbd 40740->40742 40743 d9dcc9 40741->40743 40744 d563b0 GetLastError 40742->40744 40751 d5b980 40743->40751 40746 d9ddd8 40744->40746 40756 dbf730 40746->40756 40748 d9dd20 40792 d588d0 GetLastError 40748->40792 40750 d9dde5 40752 d5b9a4 40751->40752 40753 d5b9b7 40751->40753 40752->40748 40793 d622f0 GetLastError 40753->40793 40755 d5b9c1 40755->40748 40776 dbf78c 40756->40776 40757 dc1f5c 40757->40750 40758 dc1fa9 std::_Throw_Cpp_error 40841 d47b10 GetLastError GetLastError ___std_exception_destroy 40758->40841 40760 dc1fe8 std::_Throw_Cpp_error 40763 d78c60 GetLastError 40760->40763 40761 dc20a4 std::_Throw_Cpp_error 40845 d47b10 GetLastError GetLastError ___std_exception_destroy 40761->40845 40767 dc2001 40763->40767 40764 dc1f7e 40840 d47b10 GetLastError GetLastError ___std_exception_destroy 40764->40840 40765 dc20e3 std::_Throw_Cpp_error 40842 d42c60 GetLastError 40767->40842 40768 d5b0e0 GetLastError GetLastError 40768->40776 40770 d5af80 GetLastError GetLastError 40770->40776 40771 dc2010 40772 d5ace0 GetLastError 40771->40772 40773 dc2038 40772->40773 40843 d47cf0 GetLastError GetLastError 40773->40843 40776->40757 40776->40758 40776->40760 40776->40761 40776->40764 40776->40767 40776->40768 40776->40770 40776->40771 40777 dc2050 std::_Throw_Cpp_error 40776->40777 40782 dc02b3 SHGetFolderPathA 40776->40782 40783 dc05b5 SHGetFolderPathA 40776->40783 40784 dc08b3 SHGetFolderPathA 40776->40784 40785 dc0c13 SHGetFolderPathA 40776->40785 40786 dc0f3b SHGetFolderPathA 40776->40786 40787 dc1245 SHGetFolderPathA 40776->40787 40788 d58b00 GetLastError 40776->40788 40789 d432d0 GetLastError 40776->40789 40791 d563b0 GetLastError 40776->40791 40794 d812a7 GetLastError GetLastError __fread_nolock 40776->40794 40795 dc2100 40776->40795 40839 d56130 GetLastError 40776->40839 40779 d5ace0 GetLastError 40777->40779 40780 dc208c 40779->40780 40844 d47cf0 GetLastError GetLastError 40780->40844 40782->40776 40783->40776 40784->40776 40785->40776 40786->40776 40787->40776 40788->40776 40789->40776 40791->40776 40792->40739 40793->40755 40794->40776 40797 dc2161 40795->40797 40796 dc38fa 40867 d42c60 GetLastError 40796->40867 40797->40796 40798 d563b0 GetLastError 40797->40798 40809 dc3787 40797->40809 40811 dc2546 40797->40811 40814 dc21d0 40798->40814 40800 d563b0 GetLastError 40838 dc2578 40800->40838 40801 dc37f7 40805 dc382c 40801->40805 40806 dc3835 40801->40806 40802 dc3909 40803 d78c60 GetLastError 40802->40803 40804 dc390e 40803->40804 40865 d53340 GetLastError 40805->40865 40866 d53340 GetLastError 40806->40866 40809->40801 40810 e23b20 GetLastError 40809->40810 40810->40801 40811->40800 40811->40809 40812 d563b0 GetLastError 40812->40814 40813 d55350 GetLastError 40813->40814 40814->40811 40814->40812 40814->40813 40821 dc226a 40814->40821 40815 d432d0 GetLastError 40815->40838 40816 dc3831 40816->40776 40817 d5ab20 GetLastError 40817->40821 40819 d563b0 GetLastError 40819->40838 40820 d5e8a0 GetLastError 40820->40838 40821->40817 40822 dc2390 CreateDirectoryA 40821->40822 40860 d5ad80 GetLastError 40821->40860 40823 d5ab20 GetLastError 40822->40823 40830 dc2481 40823->40830 40824 d563b0 GetLastError 40824->40830 40827 d55350 GetLastError 40827->40830 40829 d5ad80 GetLastError 40829->40838 40830->40824 40830->40827 40831 dc2100 6 API calls 40830->40831 40861 d5ad80 GetLastError 40830->40861 40831->40814 40832 dc2b52 CreateDirectoryA 40832->40838 40836 e245d0 GetLastError 40836->40838 40837 d58b00 GetLastError 40837->40838 40838->40796 40838->40802 40838->40809 40838->40815 40838->40819 40838->40820 40838->40829 40838->40832 40838->40836 40838->40837 40846 d55350 40838->40846 40854 dc3910 40838->40854 40862 e106d0 GetLastError 40838->40862 40863 f16305 GetProcAddress 40838->40863 40864 d588d0 GetLastError 40838->40864 40839->40776 40840->40758 40841->40760 40842->40771 40843->40777 40844->40761 40845->40765 40847 d55439 40846->40847 40848 d553a0 40846->40848 40847->40838 40849 d55469 40848->40849 40851 d553d7 40848->40851 40850 d78c60 GetLastError 40849->40850 40853 d55478 40850->40853 40851->40847 40852 d563b0 GetLastError 40851->40852 40852->40851 40853->40838 40855 dc3a7f 40854->40855 40856 dc3950 40854->40856 40855->40838 40856->40855 40868 d5d260 5 API calls 4 library calls 40856->40868 40869 d5c160 GetLastError GetLastError 40856->40869 40870 d623e0 40856->40870 40860->40821 40861->40830 40862->40838 40864->40838 40865->40816 40866->40816 40867->40802 40868->40856 40869->40856 40871 d6241f 40870->40871 40872 d6240c 40870->40872 40882 d5fb40 40871->40882 40872->40856 40874 d62537 40888 d67a40 GetLastError 40874->40888 40876 d62559 40879 d6256d 40876->40879 40889 d5e650 GetLastError 40876->40889 40878 d78c60 GetLastError 40881 d627db 40878->40881 40879->40878 40880 d6279b 40879->40880 40880->40856 40883 d5fb68 40882->40883 40884 d5fb5b 40882->40884 40886 d5fb86 40883->40886 40890 d69c70 40883->40890 40884->40874 40886->40874 40887 d5fb7f 40887->40874 40888->40876 40889->40879 40895 d69ca2 40890->40895 40891 d78c60 GetLastError 40892 d69dce 40891->40892 40897 d59950 40892->40897 40894 d69dd9 std::_Throw_Cpp_error 40895->40891 40896 d69d8f 40895->40896 40896->40887 40898 d59968 40897->40898 40899 d59978 40897->40899 40898->40899 40900 d78c60 GetLastError 40898->40900 40899->40894 40901 d5998d 40900->40901 40902 d59a4f 40901->40902 40909 d72b64 40901->40909 40902->40894 40906 d599dd 40916 d5c430 5 API calls 3 library calls 40906->40916 40908 d59a04 40908->40894 40911 d72ae7 40909->40911 40910 d599cc 40910->40902 40915 d583b0 GetLastError 40910->40915 40911->40910 40912 d7d5e6 GetLastError 40911->40912 40913 d72b4e 40912->40913 40913->40910 40914 d7d098 GetLastError 40913->40914 40914->40910 40915->40906 40916->40908 40917 daa8a0 41002 daa8da 40917->41002 40918 db6644 40919 d563b0 GetLastError 40920 daa901 40919->40920 40920->40919 40921 daab79 40920->40921 40922 daaba2 40921->40922 41393 db4d2f 40921->41393 40923 daabb4 40922->40923 40924 d563b0 GetLastError 40923->40924 40925 daabde 40924->40925 40927 d563b0 GetLastError 40925->40927 40926 d563b0 GetLastError 40928 db4d59 40926->40928 40929 daac07 40927->40929 40928->40926 40930 db4faa 40928->40930 40931 daadab 40929->40931 40937 db4fdc 40930->40937 40932 daadd9 40931->40932 40933 d563b0 GetLastError 40932->40933 40934 daae03 40933->40934 40935 d563b0 GetLastError 40934->40935 40938 daae2c 40935->40938 40936 d563b0 GetLastError 40936->40937 40937->40936 40939 db522d 40937->40939 40940 dab028 40938->40940 40946 db525f 40939->40946 40941 dab056 40940->40941 40942 d563b0 GetLastError 40941->40942 40943 dab080 40942->40943 40945 d563b0 GetLastError 40943->40945 40944 d563b0 GetLastError 40944->40946 40947 dab0a9 40945->40947 40946->40944 40948 db54b0 40946->40948 40949 dab24d 40947->40949 40955 db54e2 40948->40955 40950 dab27b 40949->40950 40951 d563b0 GetLastError 40950->40951 40953 dab2a5 40951->40953 40952 d563b0 GetLastError 40952->40955 40954 d563b0 GetLastError 40953->40954 40956 dab2ce 40954->40956 40955->40952 40957 db56db 40955->40957 40958 dab472 40956->40958 40964 db570d 40957->40964 40959 dab4a0 40958->40959 40960 d563b0 GetLastError 40959->40960 40961 dab4ca 40960->40961 40962 d563b0 GetLastError 40961->40962 40965 dab4f3 40962->40965 40963 d563b0 GetLastError 40963->40964 40964->40963 40966 db5906 40964->40966 40967 dab697 40965->40967 40973 db5938 40966->40973 40968 dab6c5 40967->40968 40969 d563b0 GetLastError 40968->40969 40970 dab6ef 40969->40970 40972 d563b0 GetLastError 40970->40972 40971 d563b0 GetLastError 40971->40973 40974 dab718 40972->40974 40973->40971 40975 db5b31 40973->40975 40976 dab8bc 40974->40976 40982 db5b63 40975->40982 40977 dab8ea 40976->40977 40978 d563b0 GetLastError 40977->40978 40979 dab914 40978->40979 40980 d563b0 GetLastError 40979->40980 40983 dab93d 40980->40983 40981 d563b0 GetLastError 40981->40982 40982->40981 40984 db5d5c 40982->40984 40985 dabae1 40983->40985 40991 db5d8e 40984->40991 40986 dabb0f 40985->40986 40988 d563b0 GetLastError 40986->40988 40987 d563b0 GetLastError 40987->40991 40989 dabb39 40988->40989 40990 d563b0 GetLastError 40989->40990 40992 dabb62 40990->40992 40991->40987 40993 db5fdf 40991->40993 40994 dabd06 40992->40994 41000 db6011 40993->41000 40995 dabd34 40994->40995 40996 d563b0 GetLastError 40995->40996 40997 dabd5e 40996->40997 40999 d563b0 GetLastError 40997->40999 40998 d563b0 GetLastError 40998->41000 41001 dabd87 40999->41001 41000->40998 41000->41002 41003 dabf2b 41001->41003 41002->40918 41002->40920 41004 dabf59 41003->41004 41005 d563b0 GetLastError 41004->41005 41006 dabf83 41005->41006 41007 d563b0 GetLastError 41006->41007 41008 dabfac 41007->41008 41009 dac150 41008->41009 41010 dac17e 41009->41010 41011 d563b0 GetLastError 41010->41011 41012 dac1a8 41011->41012 41013 d563b0 GetLastError 41012->41013 41014 dac1d1 41013->41014 41015 dac375 41014->41015 41016 dac3a3 41015->41016 41017 d563b0 GetLastError 41016->41017 41018 dac3cd 41017->41018 41019 d563b0 GetLastError 41018->41019 41020 dac3f6 41019->41020 41021 dac59a 41020->41021 41022 dac5c8 41021->41022 41023 d563b0 GetLastError 41022->41023 41024 dac5f2 41023->41024 41025 d563b0 GetLastError 41024->41025 41026 dac61b 41025->41026 41027 dac7bf 41026->41027 41028 dac7ed 41027->41028 41029 d563b0 GetLastError 41028->41029 41030 dac817 41029->41030 41031 d563b0 GetLastError 41030->41031 41032 dac840 41031->41032 41033 dac9e4 41032->41033 41034 daca12 41033->41034 41035 d563b0 GetLastError 41034->41035 41036 daca3c 41035->41036 41037 d563b0 GetLastError 41036->41037 41038 daca65 41037->41038 41039 dacc09 41038->41039 41040 dacc37 41039->41040 41041 d563b0 GetLastError 41040->41041 41042 dacc61 41041->41042 41043 d563b0 GetLastError 41042->41043 41044 dacc8a 41043->41044 41045 dace2e 41044->41045 41046 dace5c 41045->41046 41047 d563b0 GetLastError 41046->41047 41048 dace86 41047->41048 41049 d563b0 GetLastError 41048->41049 41050 daceaf 41049->41050 41051 dad053 41050->41051 41052 dad081 41051->41052 41053 d563b0 GetLastError 41052->41053 41054 dad0ab 41053->41054 41055 d563b0 GetLastError 41054->41055 41056 dad0d4 41055->41056 41057 dad2d0 41056->41057 41058 dad2fe 41057->41058 41059 d563b0 GetLastError 41058->41059 41060 dad328 41059->41060 41061 d563b0 GetLastError 41060->41061 41062 dad351 41061->41062 41063 dad4f5 41062->41063 41064 dad523 41063->41064 41065 d563b0 GetLastError 41064->41065 41066 dad54d 41065->41066 41067 d563b0 GetLastError 41066->41067 41068 dad576 41067->41068 41069 dad71a 41068->41069 41070 dad748 41069->41070 41071 d563b0 GetLastError 41070->41071 41072 dad772 41071->41072 41073 d563b0 GetLastError 41072->41073 41074 dad79b 41073->41074 41075 dad93f 41074->41075 41076 dad96d 41075->41076 41077 d563b0 GetLastError 41076->41077 41078 dad997 41077->41078 41079 d563b0 GetLastError 41078->41079 41080 dad9c0 41079->41080 41081 dadb64 41080->41081 41082 dadb92 41081->41082 41083 d563b0 GetLastError 41082->41083 41084 dadbbc 41083->41084 41085 d563b0 GetLastError 41084->41085 41086 dadbe5 41085->41086 41087 dadd89 41086->41087 41088 daddb7 41087->41088 41089 d563b0 GetLastError 41088->41089 41090 dadde1 41089->41090 41091 d563b0 GetLastError 41090->41091 41092 dade0a 41091->41092 41093 dadfae 41092->41093 41094 dadfdc 41093->41094 41095 d563b0 GetLastError 41094->41095 41096 dae006 41095->41096 41097 d563b0 GetLastError 41096->41097 41098 dae02f 41097->41098 41099 dae1d3 41098->41099 41100 dae201 41099->41100 41101 d563b0 GetLastError 41100->41101 41102 dae22b 41101->41102 41103 d563b0 GetLastError 41102->41103 41104 dae254 41103->41104 41105 dae450 41104->41105 41106 dae47e 41105->41106 41107 d563b0 GetLastError 41106->41107 41108 dae4a8 41107->41108 41109 d563b0 GetLastError 41108->41109 41110 dae4d1 41109->41110 41111 dae675 41110->41111 41112 dae6a3 41111->41112 41113 d563b0 GetLastError 41112->41113 41114 dae6cd 41113->41114 41115 d563b0 GetLastError 41114->41115 41116 dae6f6 41115->41116 41117 dae89a 41116->41117 41118 dae8c8 41117->41118 41119 d563b0 GetLastError 41118->41119 41120 dae8f2 41119->41120 41121 d563b0 GetLastError 41120->41121 41122 dae91b 41121->41122 41123 daeabf 41122->41123 41124 daeaed 41123->41124 41125 d563b0 GetLastError 41124->41125 41126 daeb17 41125->41126 41127 d563b0 GetLastError 41126->41127 41128 daeb40 41127->41128 41129 daece4 41128->41129 41130 daed12 41129->41130 41131 d563b0 GetLastError 41130->41131 41132 daed3c 41131->41132 41133 d563b0 GetLastError 41132->41133 41134 daed65 41133->41134 41135 daef09 41134->41135 41136 daef37 41135->41136 41137 d563b0 GetLastError 41136->41137 41138 daef61 41137->41138 41139 d563b0 GetLastError 41138->41139 41140 daef8a 41139->41140 41141 daf12e 41140->41141 41142 daf15c 41141->41142 41143 d563b0 GetLastError 41142->41143 41144 daf186 41143->41144 41145 d563b0 GetLastError 41144->41145 41146 daf1af 41145->41146 41147 daf353 41146->41147 41148 daf381 41147->41148 41149 d563b0 GetLastError 41148->41149 41150 daf3ab 41149->41150 41151 d563b0 GetLastError 41150->41151 41152 daf3d4 41151->41152 41153 daf578 41152->41153 41154 daf5a6 41153->41154 41155 d563b0 GetLastError 41154->41155 41156 daf5d0 41155->41156 41157 d563b0 GetLastError 41156->41157 41158 daf5f9 41157->41158 41159 daf79d 41158->41159 41160 daf7cb 41159->41160 41161 d563b0 GetLastError 41160->41161 41162 daf7f5 41161->41162 41163 d563b0 GetLastError 41162->41163 41164 daf81e 41163->41164 41165 daf9c2 41164->41165 41166 daf9f0 41165->41166 41167 d563b0 GetLastError 41166->41167 41168 dafa1a 41167->41168 41169 d563b0 GetLastError 41168->41169 41170 dafa43 41169->41170 41171 dafbe7 41170->41171 41172 dafc15 41171->41172 41173 d563b0 GetLastError 41172->41173 41174 dafc3f 41173->41174 41175 d563b0 GetLastError 41174->41175 41176 dafc68 41175->41176 41177 dafe0c 41176->41177 41178 dafe3a 41177->41178 41179 d563b0 GetLastError 41178->41179 41180 dafe64 41179->41180 41181 d563b0 GetLastError 41180->41181 41182 dafe8d 41181->41182 41183 db0031 41182->41183 41184 db005f 41183->41184 41185 d563b0 GetLastError 41184->41185 41186 db0089 41185->41186 41187 d563b0 GetLastError 41186->41187 41188 db00b2 41187->41188 41189 db0256 41188->41189 41190 db0284 41189->41190 41191 d563b0 GetLastError 41190->41191 41192 db02ae 41191->41192 41193 d563b0 GetLastError 41192->41193 41194 db02d7 41193->41194 41195 db047b 41194->41195 41196 db04a9 41195->41196 41197 d563b0 GetLastError 41196->41197 41198 db04d3 41197->41198 41199 d563b0 GetLastError 41198->41199 41200 db04fc 41199->41200 41201 db06a0 41200->41201 41202 db06ce 41201->41202 41203 d563b0 GetLastError 41202->41203 41204 db06f8 41203->41204 41205 d563b0 GetLastError 41204->41205 41206 db0721 41205->41206 41207 db08c5 41206->41207 41208 db08f3 41207->41208 41209 d563b0 GetLastError 41208->41209 41210 db091d 41209->41210 41211 d563b0 GetLastError 41210->41211 41212 db0946 41211->41212 41213 db0aea 41212->41213 41214 db0b18 41213->41214 41215 d563b0 GetLastError 41214->41215 41216 db0b42 41215->41216 41217 d563b0 GetLastError 41216->41217 41218 db0b6b 41217->41218 41219 db0bdd 41218->41219 41220 db0be5 41219->41220 41221 d563b0 GetLastError 41220->41221 41222 db0d67 41221->41222 41223 d563b0 GetLastError 41222->41223 41224 db0d90 41223->41224 41225 db0f34 41224->41225 41226 db0f62 41225->41226 41227 d563b0 GetLastError 41226->41227 41228 db0f8c 41227->41228 41229 d563b0 GetLastError 41228->41229 41230 db0fb5 41229->41230 41231 db1159 41230->41231 41232 db1187 41231->41232 41233 d563b0 GetLastError 41232->41233 41234 db11b1 41233->41234 41235 d563b0 GetLastError 41234->41235 41236 db11da 41235->41236 41237 db137e 41236->41237 41238 db13ac 41237->41238 41239 d563b0 GetLastError 41238->41239 41240 db13d6 41239->41240 41241 d563b0 GetLastError 41240->41241 41242 db13ff 41241->41242 41243 db15a3 41242->41243 41244 db15d1 41243->41244 41245 d563b0 GetLastError 41244->41245 41246 db15fb 41245->41246 41247 d563b0 GetLastError 41246->41247 41248 db1624 41247->41248 41249 db1820 41248->41249 41250 db184e 41249->41250 41251 d563b0 GetLastError 41250->41251 41252 db1878 41251->41252 41253 d563b0 GetLastError 41252->41253 41254 db18a1 41253->41254 41255 db1a45 41254->41255 41256 db1a73 41255->41256 41257 d563b0 GetLastError 41256->41257 41258 db1a9d 41257->41258 41259 d563b0 GetLastError 41258->41259 41260 db1ac6 41259->41260 41261 db1c6a 41260->41261 41262 db1c98 41261->41262 41263 d563b0 GetLastError 41262->41263 41264 db1cc2 41263->41264 41265 d563b0 GetLastError 41264->41265 41266 db1ceb 41265->41266 41267 db1e8f 41266->41267 41268 db1ebd 41267->41268 41269 d563b0 GetLastError 41268->41269 41270 db1ee7 41269->41270 41271 d563b0 GetLastError 41270->41271 41272 db1f10 41271->41272 41273 db20b4 41272->41273 41274 db20e2 41273->41274 41275 d563b0 GetLastError 41274->41275 41276 db210c 41275->41276 41277 d563b0 GetLastError 41276->41277 41278 db2135 41277->41278 41279 db22d9 41278->41279 41280 db2307 41279->41280 41281 d563b0 GetLastError 41280->41281 41282 db2331 41281->41282 41283 d563b0 GetLastError 41282->41283 41284 db235a 41283->41284 41285 db2556 41284->41285 41286 db2584 41285->41286 41287 d563b0 GetLastError 41286->41287 41288 db25ae 41287->41288 41289 d563b0 GetLastError 41288->41289 41290 db25d7 41289->41290 41291 db27d3 41290->41291 41292 db2801 41291->41292 41293 d563b0 GetLastError 41292->41293 41294 db282b 41293->41294 41295 d563b0 GetLastError 41294->41295 41296 db2854 41295->41296 41297 db29f8 41296->41297 41298 db2a26 41297->41298 41299 d563b0 GetLastError 41298->41299 41300 db2a50 41299->41300 41301 d563b0 GetLastError 41300->41301 41302 db2a79 41301->41302 41303 db2c75 41302->41303 41304 db2ca3 41303->41304 41305 d563b0 GetLastError 41304->41305 41306 db2ccd 41305->41306 41307 d563b0 GetLastError 41306->41307 41308 db2cf6 41307->41308 41309 db2e9a 41308->41309 41310 db2ec8 41309->41310 41311 d563b0 GetLastError 41310->41311 41312 db2ef2 41311->41312 41313 d563b0 GetLastError 41312->41313 41314 db2f1b 41313->41314 41315 db3117 41314->41315 41316 db3145 41315->41316 41317 d563b0 GetLastError 41316->41317 41318 db316f 41317->41318 41319 d563b0 GetLastError 41318->41319 41320 db3198 41319->41320 41321 db333c 41320->41321 41322 db3370 41321->41322 41323 d563b0 GetLastError 41322->41323 41324 db339a 41323->41324 41325 d563b0 GetLastError 41324->41325 41326 db33c6 41325->41326 41327 db35c2 41326->41327 41328 db35f3 41327->41328 41329 d563b0 GetLastError 41328->41329 41330 db361d 41329->41330 41331 d563b0 GetLastError 41330->41331 41332 db3649 41331->41332 41333 db37ed 41332->41333 41334 db381e 41333->41334 41335 d563b0 GetLastError 41334->41335 41336 db3848 41335->41336 41337 d563b0 GetLastError 41336->41337 41338 db3874 41337->41338 41339 db3a18 41338->41339 41340 db3a49 41339->41340 41341 d563b0 GetLastError 41340->41341 41342 db3a73 41341->41342 41343 d563b0 GetLastError 41342->41343 41344 db3a9f 41343->41344 41345 db3c43 41344->41345 41346 db3c74 41345->41346 41347 d563b0 GetLastError 41346->41347 41348 db3c9e 41347->41348 41349 d563b0 GetLastError 41348->41349 41350 db3cca 41349->41350 41351 db3e6e 41350->41351 41352 db3e9f 41351->41352 41353 d563b0 GetLastError 41352->41353 41354 db3ec9 41353->41354 41355 d563b0 GetLastError 41354->41355 41356 db3ef5 41355->41356 41357 db4099 41356->41357 41358 db40ca 41357->41358 41359 d563b0 GetLastError 41358->41359 41360 db40f4 41359->41360 41361 d563b0 GetLastError 41360->41361 41362 db4120 41361->41362 41363 db42c4 41362->41363 41364 db42f5 41363->41364 41365 d563b0 GetLastError 41364->41365 41366 db431f 41365->41366 41367 d563b0 GetLastError 41366->41367 41368 db434b 41367->41368 41369 db44ef 41368->41369 41370 db4520 41369->41370 41371 d563b0 GetLastError 41370->41371 41372 db454a 41371->41372 41373 d563b0 GetLastError 41372->41373 41374 db4576 41373->41374 41375 db471a 41374->41375 41376 db474b 41375->41376 41377 d563b0 GetLastError 41376->41377 41378 db4775 41377->41378 41379 d563b0 GetLastError 41378->41379 41380 db47a1 41379->41380 41381 db4945 41380->41381 41382 db4976 41381->41382 41383 d563b0 GetLastError 41382->41383 41384 db49a0 41383->41384 41385 d563b0 GetLastError 41384->41385 41386 db49cc 41385->41386 41387 db4b40 41386->41387 41388 db4b71 41387->41388 41389 d563b0 GetLastError 41388->41389 41390 db4b9b 41389->41390 41391 d563b0 GetLastError 41390->41391 41392 db4bc7 41391->41392 41392->41393 41393->40928 41394 da6b40 41395 da6b8a 41394->41395 41396 da8520 41395->41396 41397 d5ab20 GetLastError 41395->41397 41398 da956b 41395->41398 41399 d5ab20 GetLastError 41396->41399 41403 da6c21 41397->41403 41404 d5ab20 GetLastError 41398->41404 41407 da9954 41398->41407 41400 da860b 41399->41400 41406 d79810 GetLastError 41400->41406 41401 da9c70 41492 d52c30 GetLastError 41401->41492 41403->41396 41411 d5b260 2 API calls 41403->41411 41414 da791c 41403->41414 41408 da9658 41404->41408 41405 da9c82 41412 da8633 41406->41412 41407->41401 41410 d5ab20 GetLastError 41407->41410 41409 d79810 GetLastError 41408->41409 41418 da9680 41409->41418 41413 da9a51 41410->41413 41448 da6c99 41411->41448 41412->41398 41419 d43350 2 API calls 41412->41419 41417 d79810 GetLastError 41413->41417 41415 da84f6 41414->41415 41416 d5b260 2 API calls 41414->41416 41415->41396 41420 e23b20 GetLastError 41415->41420 41449 da794e 41416->41449 41422 da9a79 41417->41422 41418->41407 41421 d43350 2 API calls 41418->41421 41423 da86dd 41419->41423 41420->41396 41437 da9731 41421->41437 41422->41401 41427 d43350 2 API calls 41422->41427 41425 d5b260 2 API calls 41423->41425 41430 da8e14 41423->41430 41446 da8703 41425->41446 41426 da994e 41431 d7d098 GetLastError 41426->41431 41440 da9b2a 41427->41440 41429 da9554 41433 d7d098 GetLastError 41429->41433 41430->41429 41434 d5b260 2 API calls 41430->41434 41431->41407 41432 d530f0 2 API calls 41432->41449 41433->41398 41445 da8e46 41434->41445 41435 da9c6a 41438 d7d098 GetLastError 41435->41438 41436 d53200 2 API calls 41436->41449 41437->41426 41439 d43350 2 API calls 41437->41439 41438->41401 41439->41437 41440->41435 41442 d43350 2 API calls 41440->41442 41441 d530f0 2 API calls 41441->41446 41442->41440 41443 d530f0 2 API calls 41443->41445 41444 d53200 2 API calls 41444->41446 41445->41429 41445->41443 41447 d53200 2 API calls 41445->41447 41458 d5af80 GetLastError GetLastError 41445->41458 41459 d5b400 GetLastError GetLastError 41445->41459 41461 d43350 2 API calls 41445->41461 41446->41430 41446->41441 41446->41444 41450 d5af80 GetLastError GetLastError 41446->41450 41454 d5b400 GetLastError GetLastError 41446->41454 41460 d43350 2 API calls 41446->41460 41447->41445 41448->41414 41451 d5af80 GetLastError GetLastError 41448->41451 41455 d5b400 GetLastError GetLastError 41448->41455 41457 d56240 GetLastError 41448->41457 41464 d563b0 GetLastError 41448->41464 41467 e24120 GetLastError 41448->41467 41470 d79810 GetLastError 41448->41470 41472 d5ac50 GetLastError 41448->41472 41473 d43350 GetLastError GetLastError 41448->41473 41474 d7d098 GetLastError 41448->41474 41477 d530f0 41448->41477 41482 d53200 41448->41482 41489 e23820 GetLastError 41448->41489 41490 d56210 GetLastError 41448->41490 41449->41415 41449->41432 41449->41436 41452 d5b400 GetLastError GetLastError 41449->41452 41453 d5af80 GetLastError GetLastError 41449->41453 41456 d563b0 GetLastError 41449->41456 41463 d5ac50 GetLastError 41449->41463 41466 d56240 GetLastError 41449->41466 41469 e24120 GetLastError 41449->41469 41471 d79810 GetLastError 41449->41471 41475 d43350 GetLastError GetLastError 41449->41475 41476 d7d098 GetLastError 41449->41476 41491 d56210 GetLastError 41449->41491 41450->41446 41451->41448 41452->41449 41453->41449 41454->41446 41455->41448 41456->41449 41457->41448 41458->41445 41459->41445 41460->41446 41461->41445 41463->41449 41464->41448 41466->41449 41467->41448 41469->41449 41470->41448 41471->41449 41472->41448 41473->41448 41474->41448 41475->41449 41476->41449 41478 d53114 41477->41478 41479 d5316c 41477->41479 41478->41448 41493 d47b10 GetLastError GetLastError ___std_exception_destroy 41479->41493 41481 d53191 std::_Throw_Cpp_error 41483 d5325c 41482->41483 41484 d53225 std::_Throw_Cpp_error 41482->41484 41494 d47b10 GetLastError GetLastError ___std_exception_destroy 41483->41494 41485 d53235 41484->41485 41495 d47b10 GetLastError GetLastError ___std_exception_destroy 41484->41495 41485->41448 41488 d532b7 std::_Throw_Cpp_error 41489->41448 41490->41448 41491->41449 41492->41405 41493->41481 41494->41484 41495->41488 41496 da9f60 41499 da9f9b 41496->41499 41497 daa880 41498 d563b0 GetLastError 41498->41499 41499->41497 41499->41498 41500 d538b0 GetLastError GetLastError 41499->41500 41501 d5af80 GetLastError GetLastError 41499->41501 41502 d53d50 GetLastError 41499->41502 41500->41499 41501->41499 41502->41499 41503 d81e43 41504 d81e5d 41503->41504 41505 d81e71 41503->41505 41509 d78c50 GetLastError __fread_nolock 41504->41509 41508 d81e6d _ValidateLocalCookies 41505->41508 41510 d8e28e GetLastError GetLastError ___std_exception_destroy 41505->41510 41509->41508 41510->41508 41511 f0b30b 41512 f6bd8e 41511->41512 41513 efbf89 41512->41513 41514 f6bdcc VirtualAlloc 41512->41514 41513->41513 41515 f6bdd7 41514->41515 41515->41513 41516 d81c86 41517 d8b00c ___std_exception_destroy GetLastError 41516->41517 41518 d81c9e 41517->41518
                                                                                        APIs
                                                                                        • SHGetFolderPathA.SHELL32(00000000,00000000,00000000,00000000,?), ref: 00DC02CB
                                                                                        • SHGetFolderPathA.SHELL32(00000000,00000005,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00DC05C7
                                                                                        • SHGetFolderPathA.SHELL32(00000000,00000028,00000000,00000000,?), ref: 00DC08C5
                                                                                        • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00DC0C25
                                                                                        • SHGetFolderPathA.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00DC0F53
                                                                                        • SHGetFolderPathA.SHELL32(00000000,00000008,00000000,00000000,?), ref: 00DC1257
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: FolderPath
                                                                                        • String ID: "o`a$"o`a$0u$$0u$$S<Ea$S<Ea$S<Ea$S<Ea$cannot compare iterators of different containers$cannot get value$type must be boolean, but is $type must be string, but is $v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$h
                                                                                        • API String ID: 1514166925-3376240126
                                                                                        • Opcode ID: 5fc9551b835afc73cf18743851d0f8547d2ab1edfbd27ed7c33d2ef966693cd3
                                                                                        • Instruction ID: 7b37bc696a179c0e3c40b179111538f899eecc3b739e5a0178b5d163f77c571c
                                                                                        • Opcode Fuzzy Hash: 5fc9551b835afc73cf18743851d0f8547d2ab1edfbd27ed7c33d2ef966693cd3
                                                                                        • Instruction Fuzzy Hash: 2C4301B4D042698BDB25CF28C894BEDBBB5AF49304F1482D9D859B7241EB706F84CF61
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4BA08
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4BAD2
                                                                                        • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00D4BB07
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4BD08
                                                                                        • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00D4BD37
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4C0CC
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4C196
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4C575
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4D29A
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4D6F8
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4DAD7
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4DF3C
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4E6FA
                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00D4EEEA
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4F45B
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4F525
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4F933
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4FC55
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4FEF1
                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00D501ED
                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00D50580
                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00D5088D
                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00D50B14
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D50F12
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D51904
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D51E6E
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D51FBE
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDirectory$FolderPath
                                                                                        • String ID: t=$t=$t=$t=$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                        • API String ID: 2162323195-2764410338
                                                                                        • Opcode ID: d03df4f8d2237f0c9a49c5d9164e39267704da0de3a0be9a6433cdf42d498535
                                                                                        • Instruction ID: faa4b6a80335c20bfefcb8ec4c1eca808504c34c4a3a30da45d284f08ba16256
                                                                                        • Opcode Fuzzy Hash: d03df4f8d2237f0c9a49c5d9164e39267704da0de3a0be9a6433cdf42d498535
                                                                                        • Instruction Fuzzy Hash: 6AF3D0B4D0426D8BDF15CFA8D981AEEBBB0BF08300F144199D959B7341EB742A85CFA5
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6498 e04eb0-e04ee8 6499 e0527c-e05290 6498->6499 6500 e04eee 6498->6500 6501 e04ef4-e04efc 6500->6501 6502 e04f37-e04f80 call fe5e61 recv call f01db8 6501->6502 6503 e04efe-e04f24 call e05940 6501->6503 6502->6499 6511 e04f86-e04ff8 call d58dc0 recv 6502->6511 6506 e04f29-e04f31 6503->6506 6506->6502 6508 e05267-e05276 Sleep 6506->6508 6508->6499 6508->6501 6516 e05173-e05180 6511->6516 6517 e04ffe-e05019 recv 6511->6517 6519 e05182-e0518e 6516->6519 6520 e051ae-e05261 Sleep 6516->6520 6517->6516 6518 e0501f-e0505a 6517->6518 6522 e0505c-e05061 6518->6522 6523 e050cd-e0511b call d563b0 call d48d50 call e052a0 6518->6523 6524 e05190-e0519e 6519->6524 6525 e051a4-e051ab call d738e3 6519->6525 6520->6508 6528 e05063-e05075 6522->6528 6529 e05077-e05081 call d58dc0 6522->6529 6542 e05120-e0512d 6523->6542 6524->6525 6530 e05291-e05296 call d78c60 6524->6530 6525->6520 6534 e05086-e050cb call f754d1 recv 6528->6534 6529->6534 6534->6523 6543 e0515b-e0516f 6542->6543 6544 e0512f-e0513b 6542->6544 6543->6516 6545 e05151-e05158 call d738e3 6544->6545 6546 e0513d-e0514b 6544->6546 6545->6543 6546->6530 6546->6545
                                                                                        APIs
                                                                                        • recv.WS2_32(FFF48220,00000004,00000002,00EFFE9C,0105EF55,00FCD475,01070440,010B5C68,00F580AD,?,00FC0350,01071D86,00FCCC2E,00ECDC6F,?,C406F2A0), ref: 00E04F71
                                                                                        • recv.WS2_32(?,0000000C,00000002,?,00000000,?,00002710,00000000,?,00FC0350,01071D86,00FCCC2E,00ECDC6F,?,C406F2A0,00F1882A), ref: 00E04FF3
                                                                                        • recv.WS2_32(00000000,0000000C,00000008), ref: 00E05014
                                                                                          • Part of subcall function 00E05940: closesocket.WS2_32(?,00F5A93B,E3A3352D), ref: 00E05A2D
                                                                                        • recv.WS2_32(00000000,?,00000008,?), ref: 00E050CB
                                                                                        • Sleep.KERNELBASE(00000001,00000000,?,00002710,00000000,?,00FC0350,01071D86,00FCCC2E,00ECDC6F,?,C406F2A0,00F1882A,010E51DB,010A9EB9,01096461), ref: 00E05261
                                                                                        • Sleep.KERNELBASE(00000064,?,00002710,00000000,?,00FC0350,01071D86,00FCCC2E,00ECDC6F,?,C406F2A0,00F1882A,010E51DB,010A9EB9,01096461,010A9EE4), ref: 00E05269
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: recv$Sleep$closesocket
                                                                                        • String ID: (c
                                                                                        • API String ID: 565120283-1781735918
                                                                                        • Opcode ID: 8c61c63b90d76b4673418b145e891eaf0409a676bfe82c54d73fbca7e321b9e1
                                                                                        • Instruction ID: e09cd47d97faa9673e508fb683d0ae7fc5321c9bb888994a0028be555ff452f0
                                                                                        • Opcode Fuzzy Hash: 8c61c63b90d76b4673418b145e891eaf0409a676bfe82c54d73fbca7e321b9e1
                                                                                        • Instruction Fuzzy Hash: C191AAB1D00308DFEB10DBA4CC49BAEBBB5AB44314F244229E544BB2E2D7B15D89DF91
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00DA5AD0
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00DA5CE6
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00DA5DF5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDirectory
                                                                                        • String ID: t=$t=$t=$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$xc$xc
                                                                                        • API String ID: 4241100979-469025951
                                                                                        • Opcode ID: 28687f63b334ca07755f101d5db21b43b8dbae01e34ed060737b8a4280fc7844
                                                                                        • Instruction ID: 51ce93340fb6da465aae3d54400f80ff275059aa79b32879f7bccc61bddb19a5
                                                                                        • Opcode Fuzzy Hash: 28687f63b334ca07755f101d5db21b43b8dbae01e34ed060737b8a4280fc7844
                                                                                        • Instruction Fuzzy Hash: B453CEB0D152688FDB65DF24C895BDDBBB0AB49300F4041EAE849B7251EB706F88CF65
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 5860 d9e090-d9e196 call d4b8e0 call d532d0 call d5ab20 CreateDirectoryA 5867 d9e19c-d9e1a0 5860->5867 5868 d9e830-d9e837 5860->5868 5869 d9e1a2-d9e1bd 5867->5869 5870 d9e83d-d9e8d9 call d532d0 call d5ab20 CreateDirectoryA 5868->5870 5871 d9ef8e-d9f273 call d42df0 5868->5871 5872 d9e1c3-d9e30c call d563b0 * 4 call d532d0 call d5ab20 call d5ad80 call d42df0 call e24050 5869->5872 5873 d9e7f4-d9e81f call d563b0 call e1c3e0 5869->5873 5888 d9ef7f-d9ef89 call d42df0 5870->5888 5889 d9e8df-d9e8e3 5870->5889 5931 d9e32c-d9e3ff call d532d0 call d5ab20 call d5ad80 call d562c0 call d42df0 * 2 call e24050 5872->5931 5932 d9e30e-d9e326 CreateDirectoryA 5872->5932 5873->5868 5891 d9e821-d9e828 call e23b20 5873->5891 5888->5871 5894 d9e8e5-d9e900 5889->5894 5899 d9e82d 5891->5899 5897 d9ef43-d9ef6e call d563b0 call e149b0 5894->5897 5898 d9e906-d9ea4f call d563b0 * 4 call d532d0 call d5ab20 call d5ad80 call d42df0 call e24050 5894->5898 5897->5888 5914 d9ef70-d9ef77 call e23b20 5897->5914 5950 d9ea6f-d9eb42 call d532d0 call d5ab20 call d5ad80 call d562c0 call d42df0 * 2 call e24050 5898->5950 5951 d9ea51-d9ea69 CreateDirectoryA 5898->5951 5899->5868 5920 d9ef7c 5914->5920 5920->5888 5983 d9e41f-d9e426 5931->5983 5984 d9e401-d9e419 CreateDirectoryA 5931->5984 5932->5931 5934 d9e7a3-d9e7ef call d42df0 * 5 5932->5934 5934->5869 6010 d9eb62-d9eb69 5950->6010 6011 d9eb44-d9eb5c CreateDirectoryA 5950->6011 5951->5950 5956 d9eef2-d9ef3e call d42df0 * 5 5951->5956 5956->5894 5987 d9e42c-d9e4ec call d532d0 call d5ab20 call d5ad80 call d42df0 call e24050 5983->5987 5988 d9e52f-d9e533 5983->5988 5984->5934 5984->5983 6040 d9e4ee-d9e50f CreateDirectoryA 5987->6040 6041 d9e511-d9e51b call d56290 5987->6041 5993 d9e59d-d9e5a1 5988->5993 5994 d9e535-d9e598 call d532d0 5988->5994 5998 d9e5f0-d9e64e call d532d0 5993->5998 5999 d9e5a3-d9e5ee call d532d0 5993->5999 6006 d9e653-d9e741 call d42cf0 call d532d0 call d5ab20 call d5ae20 call d562c0 call d42df0 * 3 call e24050 5994->6006 5998->6006 5999->6006 6080 d9e75d-d9e79d call d563b0 * 2 call e1d2b0 6006->6080 6081 d9e743-d9e75b CreateDirectoryA 6006->6081 6013 d9eb6f-d9ec2f call d532d0 call d5ab20 call d5ad80 call d42df0 call e24050 6010->6013 6014 d9ec72-d9ec76 6010->6014 6011->5956 6011->6010 6064 d9ec31-d9ec52 CreateDirectoryA 6013->6064 6065 d9ec54-d9ec5e call d56290 6013->6065 6018 d9ec78-d9ecdb call d532d0 6014->6018 6019 d9ece0-d9ece4 6014->6019 6035 d9edae-d9ee90 call d42cf0 call d532d0 call d5ab20 call d5ae20 call d562c0 call d42df0 * 3 call e24050 6018->6035 6025 d9ed4b-d9eda9 call d532d0 6019->6025 6026 d9ece6-d9ed49 call d532d0 6019->6026 6025->6035 6026->6035 6092 d9eeac-d9eeec call d563b0 * 2 call e1d2b0 6035->6092 6093 d9ee92-d9eeaa CreateDirectoryA 6035->6093 6040->6041 6045 d9e520-d9e52a call d42df0 6040->6045 6041->6045 6045->5988 6064->6065 6068 d9ec63-d9ec6d call d42df0 6064->6068 6065->6068 6068->6014 6080->5934 6096 d9e79f 6080->6096 6081->5934 6081->6080 6092->5956 6102 d9eeee 6092->6102 6093->5956 6093->6092 6096->5934 6102->5956
                                                                                        APIs
                                                                                          • Part of subcall function 00D4B8E0: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D4BA08
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D9E192
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00D9E322
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00D9E415
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D9E50B
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000), ref: 00D9E757
                                                                                        • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00D9E8D5
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,?,-0000004C), ref: 00D9EA65
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,-0000004C), ref: 00D9EB58
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000), ref: 00D9EC4E
                                                                                        • CreateDirectoryA.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,-0000004C), ref: 00D9EEA6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDirectory
                                                                                        • String ID: 4<Ea$4<Ea$t=$t=$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea
                                                                                        • API String ID: 4241100979-1198608692
                                                                                        • Opcode ID: 1ba00efdfdee86973f03160be3f84020cd5f77729ea39c4e79072422ba17d9d7
                                                                                        • Instruction ID: 14fdf2cd01433fc56341aebce12f9e62fc29be5e8dfedd1bd5c17c0f38845ac6
                                                                                        • Opcode Fuzzy Hash: 1ba00efdfdee86973f03160be3f84020cd5f77729ea39c4e79072422ba17d9d7
                                                                                        • Instruction Fuzzy Hash: 0D9203B0D012A88BDF25DB64CC95BDDBBB4AB14304F4441E9E849B7252EB705F89CF62
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6664 e1c3e0-e1c4fd call d759a0 SHGetFolderPathA 6667 e1c500-e1c505 6664->6667 6667->6667 6668 e1c507-e1c529 call d43040 6667->6668 6671 e1c530-e1c535 6668->6671 6671->6671 6672 e1c537-e1d22b call d5fbf0 call e24050 6671->6672 6679 e1d255-e1d288 call d42df0 6672->6679 6680 e1d22d-e1d239 6672->6680 6681 e1d24b-e1d252 call d738e3 6680->6681 6682 e1d23b-e1d249 6680->6682 6681->6679 6682->6681 6685 e1d29d-e1d2a2 call d78c60 6682->6685
                                                                                        APIs
                                                                                        • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?), ref: 00E1C44A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: FolderPath
                                                                                        • String ID: v<Ea
                                                                                        • API String ID: 1514166925-4124759590
                                                                                        • Opcode ID: 748f4217436d9d14d0885de20eda801982a36be16b628dab5ec5a573364c52b3
                                                                                        • Instruction ID: ff25126511d0f12c1391e517511b5c8854582b24d808d33dab20282706d4502b
                                                                                        • Opcode Fuzzy Hash: 748f4217436d9d14d0885de20eda801982a36be16b628dab5ec5a573364c52b3
                                                                                        • Instruction Fuzzy Hash: F77135B0C043489BEB15CF68C985BEDBBB4AF19314F244299E8197B292D7715A84CF60
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6690 e249f0-e24afa call d79810 6693 e24b6c-e24b8c call d42df0 6690->6693 6694 e24afc-e24b28 call d7d5e6 call d7939b call d7d5e6 6690->6694 6703 e24b2a-e24b33 6694->6703 6704 e24b3d-e24b46 call d58dc0 6694->6704 6705 e24b37-e24b3b 6703->6705 6706 e24b35 6703->6706 6708 e24b4b-e24b51 6704->6708 6705->6708 6706->6705 6709 e24b53 6708->6709 6710 e24b55-e24b5c call d8208f 6708->6710 6709->6710 6712 e24b61-e24b69 call d7d098 6710->6712 6712->6693
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: __fread_nolock
                                                                                        • String ID: v<Ea
                                                                                        • API String ID: 2638373210-4124759590
                                                                                        • Opcode ID: 95e15311f54d418f7e32c08c5c413220734704568eae8fa757eaaae2c6ea2257
                                                                                        • Instruction ID: 4fcba6fd586c1e4bc37a2eaf5e0c908e56a7081035ddb8b85e49f4f1a57f3aad
                                                                                        • Opcode Fuzzy Hash: 95e15311f54d418f7e32c08c5c413220734704568eae8fa757eaaae2c6ea2257
                                                                                        • Instruction Fuzzy Hash: F3515DB1D003499BDB10DF98D986BAEFBB4EF44714F10421DE855BB381E7716A44CBA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6715 f24566-f24595 call fb30ac call 11834c2 call 1061c24 6722 f592f4-f59303 call 10ecd26 call fb8de2 6715->6722 6723 f2459b-f245c5 call f3fece 6715->6723 6732 10d03f6 6722->6732 6733 fb5afa-1085de5 LoadStringW 6723->6733 6733->6732
                                                                                        APIs
                                                                                        • LoadStringW.USER32(?,E4B95E0E,?,C4829C9C,531F3023,010E0430,?,?,?,?,?,010AF67E), ref: 01085DE2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: LoadString
                                                                                        • String ID: 5
                                                                                        • API String ID: 2948472770-2226203566
                                                                                        • Opcode ID: 6d1371f9aae0053a7762251ceea2a6387f36777a8103d6c12ec88a49cff4b465
                                                                                        • Instruction ID: e85a56db8d9fe79a2ac79268e80844a0cb5423c8a3c38e9ae3f9cdab370e5675
                                                                                        • Opcode Fuzzy Hash: 6d1371f9aae0053a7762251ceea2a6387f36777a8103d6c12ec88a49cff4b465
                                                                                        • Instruction Fuzzy Hash: 87F0F62240C746EBCB24FF656C096DE7A9CAFD0710F10891DF2E115051DA788209DA63
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6852 e05940-e05972 call f4d386 6855 e05a46-e05a4f 6852->6855 6856 e05978-e059a2 call e277d0 * 2 6852->6856 6861 e059a4-e059a8 6856->6861 6862 e059ae-e059f4 call f78eb9 6856->6862 6861->6855 6861->6862 6865 e05a40-e05a45 call f43a4a 6862->6865 6866 e059f6-e059fc 6862->6866 6865->6855 6868 e05a54-e05a5e call 1091636 6866->6868 6869 e059fe 6866->6869 6868->6865 6875 e05a60-e05a68 6868->6875 6872 e05a04-e05a18 call 10dc30b 6869->6872 6872->6865 6877 e05a1a-e05a22 call ed1590 6872->6877 6880 e05a27-e05a2a 6877->6880 6881 e05a50 6880->6881 6882 e05a2c-e05a34 closesocket 6880->6882 6881->6868 6882->6872 6883 e05a36-e05a3b call 10aa87b 6882->6883 6883->6865
                                                                                        APIs
                                                                                        • closesocket.WS2_32(?,00F5A93B,E3A3352D), ref: 00E05A2D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: closesocket
                                                                                        • String ID:
                                                                                        • API String ID: 2781271927-0
                                                                                        • Opcode ID: b12bcb3b9843980f62d439291fc40a883d445bf3b1b913be41aa3f0f117edeb2
                                                                                        • Instruction ID: b2da2c07b759e680f2db9aafd7c9349ca4ac1bfbdfc3ef1e6efd910faf7082ed
                                                                                        • Opcode Fuzzy Hash: b12bcb3b9843980f62d439291fc40a883d445bf3b1b913be41aa3f0f117edeb2
                                                                                        • Instruction Fuzzy Hash: 303107726047006BC7209F648C84B6BBBE9FFC5378F101B1AF9A5A61D1D33598448AA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6885 107b7a4-107b7b4 6886 e05a22 call ed1590 6885->6886 6887 107b7ba-107b7e3 6885->6887 6889 e05a27-e05a2a 6886->6889 6890 e05a50-e05a5e call 1091636 6889->6890 6891 e05a2c-e05a34 closesocket 6889->6891 6898 e05a40-e05a4f call f43a4a 6890->6898 6902 e05a60-e05a68 6890->6902 6892 e05a04-e05a0e call 10dc30b 6891->6892 6893 e05a36-e05a3b call 10aa87b 6891->6893 6900 e05a13-e05a18 6892->6900 6893->6898 6900->6898 6903 e05a1a-e05a21 6900->6903 6903->6886
                                                                                        APIs
                                                                                        • closesocket.WS2_32(?,00F5A93B,E3A3352D), ref: 00E05A2D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: closesocket
                                                                                        • String ID:
                                                                                        • API String ID: 2781271927-0
                                                                                        • Opcode ID: 8b4be38590614ef5541bfc60a4b7fd69d75c487f8a13129caebaccff7750a3c0
                                                                                        • Instruction ID: bb11448e24cc9faf594875e3ded3b55476807b93759e64c8be072e060b700436
                                                                                        • Opcode Fuzzy Hash: 8b4be38590614ef5541bfc60a4b7fd69d75c487f8a13129caebaccff7750a3c0
                                                                                        • Instruction Fuzzy Hash: 8311EF376087416BCA219FB9984485FBBA0EFC5334F045B4DF6F9521E0C33594569BA2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6906 fbae7c-fbae94 call f0ec3d 6908 fbae99-fbaed4 WriteProcessMemory 6906->6908
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE ref: 00FBAE99
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 4c38e938d1fd9ca1c89a070fbc9c3f9c5d40a024b1d00618d50274a39289acb1
                                                                                        • Instruction ID: a0747b5b66b354690fa0ea88dd3df847878416e3f7dd81e9146750b1090d3ab5
                                                                                        • Opcode Fuzzy Hash: 4c38e938d1fd9ca1c89a070fbc9c3f9c5d40a024b1d00618d50274a39289acb1
                                                                                        • Instruction Fuzzy Hash: 6AE0E53100D38A5F8A11DF644D0000AFFE1ABC7668F445A5CE6F8137A2D72A5A26DB53
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 6909 1085dc3-1085dd9 6910 1085de2-1085de5 LoadStringW 6909->6910 6911 1085ddd call fa8f2e 6909->6911 6912 10d03f6 6910->6912 6911->6910
                                                                                        APIs
                                                                                        • LoadStringW.USER32(?,E4B95E0E,?,C4829C9C,531F3023,010E0430,?,?,?,?,?,010AF67E), ref: 01085DE2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: LoadString
                                                                                        • String ID:
                                                                                        • API String ID: 2948472770-0
                                                                                        • Opcode ID: 01748fd0cfd6b706dfc2f51c24317737ba5701f24cbfb056f6967bb4b15448e2
                                                                                        • Instruction ID: f0e97f7ad49d2592886fa6b379e8c682361a871a2a3ba32458e32d4e08acf4ea
                                                                                        • Opcode Fuzzy Hash: 01748fd0cfd6b706dfc2f51c24317737ba5701f24cbfb056f6967bb4b15448e2
                                                                                        • Instruction Fuzzy Hash: A4C08C3A2882199E8A10FAA689C12CCB7A8EE883503280011CC15452075AAA424C6E30
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 4275171209-0
                                                                                        • Opcode ID: 4167861a844905d25c67d15788981aeef172d28071974caf66103368e9536e53
                                                                                        • Instruction ID: 8088c007e60efbd16134ed207161afc9bf9c9e29d2d7b0bee007344527ea4b6e
                                                                                        • Opcode Fuzzy Hash: 4167861a844905d25c67d15788981aeef172d28071974caf66103368e9536e53
                                                                                        • Instruction Fuzzy Hash: B101AD32018385DBC708AB20E99219BF3B1FFC5300F51C60CA8994A251EB39D61AEE46
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(00000000,?,00000000,BAC0E305,?,00D90A5B,00000000,?,?,?,00F18F0F), ref: 00D8B02D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLast
                                                                                        • String ID:
                                                                                        • API String ID: 1452528299-0
                                                                                        • Opcode ID: 501e5b7462ac6d3ad6c874e2871065a7a84f2b12b8c1e3ea0f67a82fde4281ce
                                                                                        • Instruction ID: c2826ff3e96164f7eec44132247535eaed52af29b55be42f7aa18ac73c98a65e
                                                                                        • Opcode Fuzzy Hash: 501e5b7462ac6d3ad6c874e2871065a7a84f2b12b8c1e3ea0f67a82fde4281ce
                                                                                        • Instruction Fuzzy Hash: 0FE086321002046ACB213BE5DC0AF9E365DAB44358F184026F60CAA050DA38885587B4
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$v<Ea$h
                                                                                        • API String ID: 0-2874662520
                                                                                        • Opcode ID: 45db5f523c44dc99240d96f2ca1022e0ed9076c0ffc6bbadd5a43aae725f4450
                                                                                        • Instruction ID: 87db25c9f65aa662373620fb81b1e2ebaf2e46864cc25e476c35d94a4329c973
                                                                                        • Opcode Fuzzy Hash: 45db5f523c44dc99240d96f2ca1022e0ed9076c0ffc6bbadd5a43aae725f4450
                                                                                        • Instruction Fuzzy Hash: 8CE26871D002598BDF25CF68C884BEDBBB5AF45304F1882D9D859A7282DB709F85CFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d832fe2a0f42001a57c9b2c34ab75cd1b9a187cae735d2738bff895b2773b599
                                                                                        • Instruction ID: a29f690bcaca67f056298a9482799facc2e3c91ccf15f9386cc77535520b3d3d
                                                                                        • Opcode Fuzzy Hash: d832fe2a0f42001a57c9b2c34ab75cd1b9a187cae735d2738bff895b2773b599
                                                                                        • Instruction Fuzzy Hash: C1021E71E112199FDF14CFA9D9806AEBBF1FF48314F24826ED919E7341E731A9418BA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,?,FFF48234,00E051DF,?,00FC0350,01071D86,00FCCC2E,00ECDC6F,?,C406F2A0,00F1882A,010E51DB,010A9EB9,01096461,010A9EE4), ref: 00D73645
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: Time$FilePreciseSystem
                                                                                        • String ID: @T
                                                                                        • API String ID: 1802150274-2327893073
                                                                                        • Opcode ID: 2f846292eaf79c2844f7670424f851838650dc278b9fbca37c5b13e098dd30b4
                                                                                        • Instruction ID: 138c239d5c758f7049ea6735f085e48506475de1b0f8cf6d95937ca72c28bbbc
                                                                                        • Opcode Fuzzy Hash: 2f846292eaf79c2844f7670424f851838650dc278b9fbca37c5b13e098dd30b4
                                                                                        • Instruction Fuzzy Hash: FAF0E532904664FFCB019F55EC01F5DB7A9FB08F10F00412BE812E7390EB75AA049B94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ;
                                                                                        • API String ID: 0-1661535913
                                                                                        • Opcode ID: 4069c2688b67213199c505cee89abef894647ac3e70f2241529f2029a76be8da
                                                                                        • Instruction ID: 298160c476b942e42185f0b32646cd21bcfbed5db21af61b8717f6e4ca019a14
                                                                                        • Opcode Fuzzy Hash: 4069c2688b67213199c505cee89abef894647ac3e70f2241529f2029a76be8da
                                                                                        • Instruction Fuzzy Hash: 3C710E328083928BCB26DF78C9115E97BE0EF56320B584BCED5E19B6D3D721D41ACB81
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 344867bfe0e8b66f05c456c8bfce0b196e4b8bcae2c3832abbab97c6739a1182
                                                                                        • Instruction ID: b6cf9d96bfc20ab0aa9a2010eacda59909b713b6973a0b13532617d8071be1a2
                                                                                        • Opcode Fuzzy Hash: 344867bfe0e8b66f05c456c8bfce0b196e4b8bcae2c3832abbab97c6739a1182
                                                                                        • Instruction Fuzzy Hash: 603273B3F5161447DF1CCA6ECC922EDB2E36FD821871E813DE80AE3345EA79E9454684
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b43febc7b0bf3877219e61b63db087e8b6d0d2a333138d20111f5827b5a0595c
                                                                                        • Instruction ID: 6a4e0e107ba8105cfb6112006bde6e281a89dd965d1e3aaaa5e46f4ae046308d
                                                                                        • Opcode Fuzzy Hash: b43febc7b0bf3877219e61b63db087e8b6d0d2a333138d20111f5827b5a0595c
                                                                                        • Instruction Fuzzy Hash: 42E11272E1062A9FCB04CFA8D8816ADFBF1FF88310F1942A9D855B7340D670AD45CBA0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3a0bcf053e6a89a7142f8357c1290d055c8c3e1165d79544d4cf429a3eb281ef
                                                                                        • Instruction ID: d06a31e670531378267a9b6976b7552a8e3f59cc13bce828388382892fa60ede
                                                                                        • Opcode Fuzzy Hash: 3a0bcf053e6a89a7142f8357c1290d055c8c3e1165d79544d4cf429a3eb281ef
                                                                                        • Instruction Fuzzy Hash: 7081F4B1D042858FDF148F69D8917BEFBB4EF1A700F080169D855A7392CB35990AE7B0
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 46680d0314554fd398ed7fd020ff60bee8df1d437ae882661bd78aeb1168d151
                                                                                        • Instruction ID: e82288cbee3b8fa683e07d6170c2aed11ee6c758bf4568b6d25aa0e10f44e11c
                                                                                        • Opcode Fuzzy Hash: 46680d0314554fd398ed7fd020ff60bee8df1d437ae882661bd78aeb1168d151
                                                                                        • Instruction Fuzzy Hash: 23517F72D0011AAFDF14CF98C941AEEBBB2FF88300F598459E559AB241D734AA50DFA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e38d3ac4c14042e1fb0d597efa3256b1306566ce419722b980a0dfe1973c8d79
                                                                                        • Instruction ID: b8259f9aed4a0b88be4a2e152374b474e6193cd6149e97bf55282e6af6b750c3
                                                                                        • Opcode Fuzzy Hash: e38d3ac4c14042e1fb0d597efa3256b1306566ce419722b980a0dfe1973c8d79
                                                                                        • Instruction Fuzzy Hash: 9D210A22B10A214BE710957ACCF16D3B3D2A79F370F68D7348294C77E9E63D400D9690
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 73dcd3f5aade5c6b4bf5e730f1c0417f2ff6fe7f6b9d4e667f7f1a09a953fcfd
                                                                                        • Instruction ID: 11f2bff0b21cbbbcb50caad2dcdf3d9b524f2c36911c5ff5c795b7d207324bad
                                                                                        • Opcode Fuzzy Hash: 73dcd3f5aade5c6b4bf5e730f1c0417f2ff6fe7f6b9d4e667f7f1a09a953fcfd
                                                                                        • Instruction Fuzzy Hash: 2521DB7194C7098FC310EF28D88548FB3F2BBC4B14F50CA6CE98857699D37AA941DB82
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8c97a69aa0f0da26ff96770a8cd51e1116593f89f0aa953e7f9a33927fa29aa9
                                                                                        • Instruction ID: 51410c4811f0b3dcdb93202a6ad4f4d06f7389c2b85d9fcc220a93e021626836
                                                                                        • Opcode Fuzzy Hash: 8c97a69aa0f0da26ff96770a8cd51e1116593f89f0aa953e7f9a33927fa29aa9
                                                                                        • Instruction Fuzzy Hash: 5FD05E715C8312AFCA01DF44F680C8BB7A6ABCC328FA9895C948C03110C332B520CE93
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00D772F7
                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00D772FF
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00D77388
                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00D773B3
                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00D77408
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                        • String ID: csm
                                                                                        • API String ID: 1170836740-1018135373
                                                                                        • Opcode ID: 72f862ac741878b4d042495b6cf6512e258522b5b83c8c9c4929d9afcb748edb
                                                                                        • Instruction ID: f324a42258eca5c1f49e2bcca3de0365bf637fed0e1ab40762f6ac279c50e9e7
                                                                                        • Opcode Fuzzy Hash: 72f862ac741878b4d042495b6cf6512e258522b5b83c8c9c4929d9afcb748edb
                                                                                        • Instruction Fuzzy Hash: 2D41C430A042199FCF10DF68C885A9E7BA5EF44318F18C556EC2CAB352E771E915DBB1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00D5D28A
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00D5D2AC
                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00D5D2D4
                                                                                        • __Getcoll.LIBCPMT ref: 00D5D39F
                                                                                        • std::_Facet_Register.LIBCPMT ref: 00D5D3E4
                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00D5D40E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_GetcollRegister
                                                                                        • String ID:
                                                                                        • API String ID: 1184649410-0
                                                                                        • Opcode ID: 3e27ce9f8d6ced18842059778af4a836192d96eab98661cca4484f7a3e7fcb4c
                                                                                        • Instruction ID: 6e6e919d11018ddf6a4f906b508ee3b7aea450ef42f1d7ed31e33e8307575be2
                                                                                        • Opcode Fuzzy Hash: 3e27ce9f8d6ced18842059778af4a836192d96eab98661cca4484f7a3e7fcb4c
                                                                                        • Instruction Fuzzy Hash: DF519B71C01248DFDF11DF99C945BAEBBB4EF40714F248059E8196B381D775AA0ACBB2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • TlsGetValue.KERNEL32(?,?,00EE5EAE,00000000), ref: 00EDED72
                                                                                        • TlsGetValue.KERNEL32(00000005), ref: 00EDED89
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: Value
                                                                                        • String ID: EncodePointer$KERNEL32.DLL
                                                                                        • API String ID: 3702945584-3682587211
                                                                                        • Opcode ID: 8e0e5e303037f169ffdf33d791c0298003c5eabea9c11cdb9880677055f866c2
                                                                                        • Instruction ID: c88c27855044a0bd48e1b5311b0cea5b17459a1fb55f22b40874782d1de6903e
                                                                                        • Opcode Fuzzy Hash: 8e0e5e303037f169ffdf33d791c0298003c5eabea9c11cdb9880677055f866c2
                                                                                        • Instruction Fuzzy Hash: 89112930100696AACB11BB75EC0999A3FDACF013647141152F908FF3E2DF35C9028691
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • _strlen.LIBCMT ref: 00EE3FC0
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,00EE2ED4,00000000,00000000,?,00EE2ED4,00000001,?,?,?,?,?,?,?), ref: 00EE4000
                                                                                        • _memset.LIBCMT ref: 00EE4038
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,00EE2ED4,?,00000000,?,?,?,?,?,?,?,00EE2ED4,00000001,?), ref: 00EE404F
                                                                                        • __freea.LIBCMT ref: 00EE40D7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$__freea_memset_strlen
                                                                                        • String ID:
                                                                                        • API String ID: 2205602819-0
                                                                                        • Opcode ID: 21f88bc2b8c86b2c95e2369d11aa399adec386341e0e917beb5485bf68499b6c
                                                                                        • Instruction ID: a2af1c2e1c83f3311a204cbb0ef0ca21dd4c60835fa89c8debdeeb2e76c2e299
                                                                                        • Opcode Fuzzy Hash: 21f88bc2b8c86b2c95e2369d11aa399adec386341e0e917beb5485bf68499b6c
                                                                                        • Instruction Fuzzy Hash: D8519A71D0019DAFCF219FA6DC44DEEBBB9EF89324F201125FA14B2290D7318951CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00D5C45A
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00D5C47C
                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00D5C4A4
                                                                                        • std::_Facet_Register.LIBCPMT ref: 00D5C59A
                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 00D5C5C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                        • String ID:
                                                                                        • API String ID: 459529453-0
                                                                                        • Opcode ID: a31b0c97b305d68fc356b8ad9c980c16ee8f9e8fce196204e1b7a28094df61fd
                                                                                        • Instruction ID: cdcc9e66d8280e5cd2c43e22c75bfb0f7cb5aaf2343eb01d289509588fbf64d0
                                                                                        • Opcode Fuzzy Hash: a31b0c97b305d68fc356b8ad9c980c16ee8f9e8fce196204e1b7a28094df61fd
                                                                                        • Instruction Fuzzy Hash: BD519D71900254DFDF11DF98C845BAEBBF0FB50314F288159E8456B381E775AA49CBE1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00001006,00001004,?,?,?,?,00EE2ED4,00000001,?,?), ref: 00EE2D90
                                                                                        • _memset.LIBCMT ref: 00EE2DE5
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,?,00000000,00000000,00000000,?,?,?,?,00000001,?), ref: 00EE2DFA
                                                                                        • __freea.LIBCMT ref: 00EE2E12
                                                                                          • Part of subcall function 00EE3F3E: _strlen.LIBCMT ref: 00EE3FC0
                                                                                          • Part of subcall function 00EE3F3E: _memset.LIBCMT ref: 00EE4038
                                                                                          • Part of subcall function 00EE3F3E: MultiByteToWideChar.KERNEL32(?,00000001,?,00EE2ED4,?,00000000,?,?,?,?,?,?,?,00EE2ED4,00000001,?), ref: 00EE404F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharMultiWide$_memset$__freea_strlen
                                                                                        • String ID:
                                                                                        • API String ID: 1758600711-0
                                                                                        • Opcode ID: b5440c92b7b27f0295343e15a101981d7e25f7df1fe2cc57ffd4419e47dbfc4e
                                                                                        • Instruction ID: b82c05838b073ccf4ceb1d60039732423ea73d6c51ad4272707b4059f17e6e73
                                                                                        • Opcode Fuzzy Hash: b5440c92b7b27f0295343e15a101981d7e25f7df1fe2cc57ffd4419e47dbfc4e
                                                                                        • Instruction Fuzzy Hash: 48519D7290019EAFCF119F66DC819AE3BADEF18358B14542AFB05E7261D730CDA1DB90
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 00D4750C
                                                                                        • ___std_exception_destroy.LIBVCRUNTIME ref: 00D47522
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: ___std_exception_destroy
                                                                                        • String ID: [json.exception.
                                                                                        • API String ID: 4194217158-791563284
                                                                                        • Opcode ID: 01c4f8d568238f4b6e076e7ab2d4950f31fd26af09e429dc1499d21c55d498bd
                                                                                        • Instruction ID: d7b70128c244c29319c35da216a5e730fe0252bebb165652607f748b47bc4b5a
                                                                                        • Opcode Fuzzy Hash: 01c4f8d568238f4b6e076e7ab2d4950f31fd26af09e429dc1499d21c55d498bd
                                                                                        • Instruction Fuzzy Hash: C451D1B0D04348DFDB00DFA8C905BAEBBB4EF15314F148269E855AB282E7B55A44D7F2
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 00D44061
                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00D440C4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                        • String ID: bad locale name
                                                                                        • API String ID: 3988782225-1405518554
                                                                                        • Opcode ID: 812aaf6885fa03a11a1f49d82a5dfa778e04cfe29d8b9ca78d5f8e43bde2e590
                                                                                        • Instruction ID: f9adde627e89b1942ce924c8a38865be1e5759131e5bb122877ab321961d357c
                                                                                        • Opcode Fuzzy Hash: 812aaf6885fa03a11a1f49d82a5dfa778e04cfe29d8b9ca78d5f8e43bde2e590
                                                                                        • Instruction Fuzzy Hash: 9311B170805BC4DED321CF68C50474BBFE4EF15714F14868DD49997B81D3B6AA04CBA1
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%

                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D8366A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1897564246.0000000000D41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D40000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1897541296.0000000000D40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897658096.0000000000E9A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897681310.0000000000EC2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897700711.0000000000EC7000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897723409.0000000000EEF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897738079.0000000000EF5000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897953657.0000000001188000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1897973885.0000000001189000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1898318084.0000000001554000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_d40000_file.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc
                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                        • API String ID: 190572456-1276376045
                                                                                        • Opcode ID: 28d319f610acb8e62843e3694bafa25ef6c6ca643a418234944ebe5825e10960
                                                                                        • Instruction ID: be14599f01a7597c31283bc6772288bf6ba4c7db9545ae0415a786ddf6f6558f
                                                                                        • Opcode Fuzzy Hash: 28d319f610acb8e62843e3694bafa25ef6c6ca643a418234944ebe5825e10960
                                                                                        • Instruction Fuzzy Hash: A1019631540759EFDB11AB58DC06BBEB7B8FB04B14F144629A815A22D0DB759A04CB94
                                                                                        Uniqueness

                                                                                        Uniqueness Score: -1.00%