Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
Analysis ID:800788
MD5:d0adfd6a3ae38491118d11e6caacd186
SHA1:6ebe1f86e07fb3fbc79e518bc6d8eb02913b11e1
SHA256:1e7586126018ff22f443a86f027af1e94cb7746d0acdd4814c4970fe33d82b04
Tags:exe
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
PE file does not import any functions
One or more processes crash
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
PE file contains sections with non-standard names
Detected potential crypto function
Entry point lies outside standard sections
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeAvira: detected
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeReversingLabs: Detection: 38%
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeVirustotal: Detection: 31%Perma Link
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeJoe Sandbox ML: detected
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, BYTES_REVERSED_HI
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 4x nop then push esi0_2_0042A972
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 4x nop then mov eax, dword ptr [ecx+0000024Ch]0_2_00432BBC
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: <Ac@AUIA steamcommunity.comSoftware\Microsoft\Windows\CurrentVersion\Run\steamcommunity_3020.0.0.0 www.steamcommunity.com store.steampowered.com api.steampowered.com discordapp.com dl.discordapp.net status.discordapp.com cdn.discordapp.com media.discordapp.net images-ext-2.discordapp.net images-ext-1.discordapp.net support.discordapp.com twitch.tv www.twitch.tv m.twitch.tv app.twitch.tv music.twitch.tv badges.twitch.tv blog.twitch.tv inspector.twitch.tv stream.twitch.tv dev.twitch.tv platform.twitter.com clips.twitch.tv spade.twitch.tv gql.twitch.tv vod-secure.twitch.tv vod-storyboards.twitch.tv trowel.twitch.tv countess.twitch.tv extension-files.twitch.tv vod-metro.twitch.tv pubster.twitch.tv help.twitch.tv passport.twitch.tv id.twitch.tv link.twitch.tv id-cdn.twitch.tv player.twitch.tv api.twitch.tv cvp.twitch.tv pubsub-edge.twitch.tv clips-media-assets2.twitch.tv client-event-reporter.twitch.tv gds-vhs-drops-campaign-images.twitch.tv us-west-2.uploads-regional.twitch.tv assets.help.twitch.tv discuss.dev.twitch.tv irc-ws.chat.twitch.tv usher.ttvnw.net steamcdn-a.akamaihd.net origin-a.akamaihd.net static3.cdn.ubi.com equals www.twitter.com (Twitter)
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: steamcommunity.comwww.steamcommunity.comstore.steampowered.comapi.steampowered.comdiscordapp.comdl.discordapp.netstatus.discordapp.comcdn.discordapp.commedia.discordapp.netimages-ext-2.discordapp.netimages-ext-1.discordapp.netsupport.discordapp.comtwitch.tvwww.twitch.tvm.twitch.tvapp.twitch.tvmusic.twitch.tvbadges.twitch.tvblog.twitch.tvinspector.twitch.tvstream.twitch.tvdev.twitch.tvplatform.twitter.comclips.twitch.tvspade.twitch.tvgql.twitch.tvvod-secure.twitch.tvvod-storyboards.twitch.tvtrowel.twitch.tvcountess.twitch.tvextension-files.twitch.tvvod-metro.twitch.tvpubster.twitch.tvhelp.twitch.tvpassport.twitch.tvid.twitch.tvlink.twitch.tvid-cdn.twitch.tvplayer.twitch.tvapi.twitch.tvcvp.twitch.tvpubsub-edge.twitch.tvclips-media-assets2.twitch.tvclient-event-reporter.twitch.tvgds-vhs-drops-campaign-images.twitch.tvus-west-2.uploads-regional.twitch.tvassets.help.twitch.tvdiscuss.dev.twitch.tvirc-ws.chat.twitch.tvusher.ttvnw.netsteamcdn-a.akamaihd.netorigin-a.akamaihd.netstatic3.cdn.ubi.com equals www.twitter.com (Twitter)
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://cctv4-lh.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://hgtv-i.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://moviesok-i.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://toots-a.akamaihd.net
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://usher.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://vluki-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: http://www.clamav.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://06b67885560f95cbdf0ba34722e8d33c.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.16.51.111
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.16.52.111
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.16.53.111
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.16.54.111
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.16.55.111
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://104.17.2.37
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://162.159.128.232
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://162.159.129.232
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://162.159.129.233
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://1d23669ea58a590fd66d9204d4301563.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://1da58962a7dd53edd9775f6f74ff14e5.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://1f9e8ace0a1f5bb29e03a418a1decade.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://21fe13a7e38f7c092db817a188a63c79.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://2973c6ca0e111662ed293b57dbae9fbf.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://2f16aa2ed3889461cd1076540300a6b3.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://2f9e9e61f7236db30c1ce0bb9d53581b.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://43658a3dbcfbc284a9030abbc3691c30.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://522c432cc10e237a02fa1d6481d7d247.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://5a895ed07aed1b254ee21cd78958ae0b.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://5bcfae2f38d0e143c888d07ec9733d8c.s
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://5bcfae2f38d0e143c888d07ec9733d8c.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://5dd1e18eb1a29671b73c32e518b37111.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://6d7b94f6a3142075c6e14f949daff580.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://6d859be7aa0440f65c8a940ef5218337.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://7106a273bf3bbce901b765718ecbe69b.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://890c88446f94f25bd32a3f1e0df6c120.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://91b1eb7256ac2992f03fe0c7e7ef998d.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://95df2ea9aba3e1cad7f8f4526047b63b.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://985a89155dd090eacda1b82388e334ed.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://a22ea2da0e1c896a46c16a51f3eb16f4.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://aa88a8ab3fabc0c5d90ca85c9442a948.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://api.steampowered.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://api.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://app.tw
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://app.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://assets.help.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://aws.amazon.com
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://b3a0f6b6d20e3408d1725780186c54d3.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://badges.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://bd4a0c7567edeaa0401463857c28ead7.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://blog.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://c2491d9d37e95faee1c67e314ae9a4bb.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://c3ad68a16f66bff24e2d82595bd240a1.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://c58c9f027b8d0739f6b6d94b831e1010.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://cdn.discordapp.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://client-event-reporter.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://clips-media-assets2.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://clips.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://countess.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://cvp.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://dbc180c27b3635f9e5b006f3a037b87e.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://dev.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://discordapp.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://discordcdn.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://discuss.dev.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://dl.discordapp.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://e320c9db4f90dd219ab379f6a5e50dbd.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://e8304b1598fbfa673d2055f0a3342d7a.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://eaassets-a.akam
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://eaassets-a.akama
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://eaassets-a.akamaihd
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://eaassets-a.akamaihd.
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://eaassets-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://extension-files.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://fb96613da2b5475079b93f4be2e94cd3.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://fc13c9775f9e169a8677a3a43f121d5c.steam302.xyz
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://gateway.discord.gg
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://gateway.discord.gg:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://gds-vhs-drops-campaign-images.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://gql.twitc
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://gql.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://help.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://humblebundle-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://id-cdn.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://id.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://images-ext-1.discordapp.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://images-ext-2.discordapp.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://inspector.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://irc-ws.chat.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://link.twitch.
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://link.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://m.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://media.discordapp.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://music.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://origin-a.akamaihd.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://passport.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://platform.twitter.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://player.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://pubster.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://pubsub-edge.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://spade.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://static2.cdn.ubi.com
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://static3.cdn.ubi.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://status.discordapp.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcdn-a.akam
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcdn-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcdn-a.akamaihd.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcn.com/t419530-1-1
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcommunity-a.akam
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcommunity-a.akamai
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcommunity-a.akamaihd.ne
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcommunity-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamcommunity.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steampipe.ak
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steampipe.akamaized.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamstore-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://steamuserimages-a.akamaihd.net
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://store.steampowered.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://stream.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://support.discordapp.com:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://trowel.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://us-west-2.uploads-regional.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://usher.ttvnw.net:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://vod-metro.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://vod-secure.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://vod-storyboards.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://www.dogfight360.com/blog
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://www.dogfight360.com/blogopenhttps://steamcn.com/t419530-1-10autostart1certificate_newNode
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: https://www.twitch.tv:
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, BYTES_REVERSED_HI
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 212
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004900E20_2_004900E2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004700800_2_00470080
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004600B00_2_004600B0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004722590_2_00472259
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0046231B0_2_0046231B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004743A00_2_004743A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004645200_2_00464520
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0046264D0_2_0046264D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004727160_2_00472716
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0046E8B00_2_0046E8B0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004389800_2_00438980
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004789800_2_00478980
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004829800_2_00482980
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0047EA600_2_0047EA60
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00472A010_2_00472A01
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00484AD00_2_00484AD0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00442B100_2_00442B10
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00472BB40_2_00472BB4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00480C900_2_00480C90
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0046EDF00_2_0046EDF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0049EE590_2_0049EE59
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00494E070_2_00494E07
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00472E2E0_2_00472E2E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00440E300_2_00440E30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0046AED00_2_0046AED0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0045AEE50_2_0045AEE5
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeReversingLabs: Detection: 38%
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeVirustotal: Detection: 31%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 212
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2104
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER1CE4.tmpJump to behavior
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: /c /add "
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: /c /add "
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeString found in binary or memory: -3\steamcommunityCA.pem" /s /n Steamcommunity302 root /c /add "
Source: classification engineClassification label: mal60.winEXE@2/6@0/0
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic file information: File size 1221632 > 1048576
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_004060E8 push ds; retf 0_2_00406665
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_00492545 push ecx; ret 0_2_00492558
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0048EDBC push eax; ret 0_2_0048EDDA
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: section name: .clam01
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: section name: .clam02
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: section name: .clam03
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: section name: .clam04
Source: SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeStatic PE information: section name: .clam05
Source: initial sampleStatic PE information: section where entry point is pointing to: .clam01
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.3.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: VMware7,1
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware-42 35 44 6e 75 85 11 47-bd a2 bb ed 21 43 9f 89
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exeCode function: 0_2_0048B8C3 LdrInitializeThunk,0_2_0048B8C3
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe38%ReversingLabs
SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe31%VirustotalBrowse
SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe100%AviraTR/Crypt.XPACK.Gen
SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe100%Joe Sandbox ML
No Antivirus matches
SourceDetectionScannerLabelLinkDownload
0.2.SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
0.0.SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
No Antivirus matches
SourceDetectionScannerLabelLink
https://usher.ttvnw.net:0%Avira URL Cloudsafe
https://5bcfae2f38d0e143c888d07ec9733d8c.s0%Avira URL Cloudsafe
https://95df2ea9aba3e1cad7f8f4526047b63b.steam302.xyz0%Avira URL Cloudsafe
https://104.16.52.1110%Avira URL Cloudsafe
https://aa88a8ab3fabc0c5d90ca85c9442a948.steam302.xyz0%Avira URL Cloudsafe
https://eaassets-a.akam0%Avira URL Cloudsafe
https://bd4a0c7567edeaa0401463857c28ead7.steam302.xyz0%Avira URL Cloudsafe
https://c58c9f027b8d0739f6b6d94b831e1010.steam302.xyz0%Avira URL Cloudsafe
https://5a895ed07aed1b254ee21cd78958ae0b.steam302.xyz0%Avira URL Cloudsafe
https://104.16.54.1110%Avira URL Cloudsafe
https://steamcommunity-a.akamaihd.ne0%Avira URL Cloudsafe
https://c2491d9d37e95faee1c67e314ae9a4bb.steam302.xyz0%Avira URL Cloudsafe
https://link.twitch.0%Avira URL Cloudsafe
https://104.17.2.370%Avira URL Cloudsafe
https://6d7b94f6a3142075c6e14f949daff580.steam302.xyz0%Avira URL Cloudsafe
https://2f16aa2ed3889461cd1076540300a6b3.steam302.xyz0%Avira URL Cloudsafe
https://gql.twitc0%Avira URL Cloudsafe
https://06b67885560f95cbdf0ba34722e8d33c.steam302.xyz0%Avira URL Cloudsafe
https://1da58962a7dd53edd9775f6f74ff14e5.steam302.xyz0%Avira URL Cloudsafe
http://usher.steam302.xyz0%Avira URL Cloudsafe
https://162.159.129.2320%Avira URL Cloudsafe
https://162.159.129.2330%Avira URL Cloudsafe
https://gateway.discord.gg:0%Avira URL Cloudsafe
https://2973c6ca0e111662ed293b57dbae9fbf.steam302.xyz0%Avira URL Cloudsafe
https://6d859be7aa0440f65c8a940ef5218337.steam302.xyz0%Avira URL Cloudsafe
https://gateway.discord.gg0%Avira URL Cloudsafe
https://steamcommunity-a.akam0%Avira URL Cloudsafe
https://2f9e9e61f7236db30c1ce0bb9d53581b.steam302.xyz0%Avira URL Cloudsafe
https://steamcommunity-a.akamai0%Avira URL Cloudsafe
https://104.16.51.1110%Avira URL Cloudsafe
https://7106a273bf3bbce901b765718ecbe69b.steam302.xyz0%Avira URL Cloudsafe
https://890c88446f94f25bd32a3f1e0df6c120.steam302.xyz0%Avira URL Cloudsafe
https://b3a0f6b6d20e3408d1725780186c54d3.steam302.xyz0%Avira URL Cloudsafe
https://eaassets-a.akamaihd0%Avira URL Cloudsafe
https://fb96613da2b5475079b93f4be2e94cd3.steam302.xyz0%Avira URL Cloudsafe
https://43658a3dbcfbc284a9030abbc3691c30.steam302.xyz0%Avira URL Cloudsafe
https://104.16.53.1110%Avira URL Cloudsafe
https://e320c9db4f90dd219ab379f6a5e50dbd.steam302.xyz0%Avira URL Cloudsafe
https://steampipe.ak0%Avira URL Cloudsafe
https://985a89155dd090eacda1b82388e334ed.steam302.xyz0%Avira URL Cloudsafe
https://dbc180c27b3635f9e5b006f3a037b87e.steam302.xyz0%Avira URL Cloudsafe
https://104.16.55.1110%Avira URL Cloudsafe
https://5dd1e18eb1a29671b73c32e518b37111.steam302.xyz0%Avira URL Cloudsafe
https://91b1eb7256ac2992f03fe0c7e7ef998d.steam302.xyz0%Avira URL Cloudsafe
https://e8304b1598fbfa673d2055f0a3342d7a.steam302.xyz0%Avira URL Cloudsafe
https://1d23669ea58a590fd66d9204d4301563.steam302.xyz0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://images-ext-1.discordapp.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
    high
    https://5bcfae2f38d0e143c888d07ec9733d8c.sSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
    • Avira URL Cloud: safe
    unknown
    https://www.dogfight360.com/blogSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
      high
      https://countess.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
        high
        https://eaassets-a.akamSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
        • Avira URL Cloud: safe
        unknown
        https://c58c9f027b8d0739f6b6d94b831e1010.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
        • Avira URL Cloud: safe
        unknown
        https://cvp.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
          high
          https://status.discordapp.com:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
            high
            https://dev.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
              high
              https://passport.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                high
                https://bd4a0c7567edeaa0401463857c28ead7.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                • Avira URL Cloud: safe
                unknown
                https://gds-vhs-drops-campaign-images.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                  high
                  https://id-cdn.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                    high
                    https://usher.ttvnw.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://104.16.52.111SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://aa88a8ab3fabc0c5d90ca85c9442a948.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://discordapp.com:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                      high
                      https://steamuserimages-a.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                        high
                        https://95df2ea9aba3e1cad7f8f4526047b63b.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://5a895ed07aed1b254ee21cd78958ae0b.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://c2491d9d37e95faee1c67e314ae9a4bb.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://vod-metro.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                          high
                          https://api.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                            high
                            http://www.clamav.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                              high
                              https://origin-a.akamaihd.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                high
                                https://steamcommunity-a.akamaihd.neSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://link.twitch.SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://id.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                  high
                                  https://link.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                    high
                                    https://eaassets-a.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                      high
                                      https://104.16.54.111SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://clips.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                        high
                                        https://aws.amazon.comSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                          high
                                          https://104.17.2.37SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://2f16aa2ed3889461cd1076540300a6b3.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://pubsub-edge.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                            high
                                            https://6d7b94f6a3142075c6e14f949daff580.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://gql.twitcSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://06b67885560f95cbdf0ba34722e8d33c.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://us-west-2.uploads-regional.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                              high
                                              https://steamcn.com/t419530-1-1SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                high
                                                https://1da58962a7dd53edd9775f6f74ff14e5.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dl.discordapp.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                  high
                                                  http://usher.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://steamcdn-a.akamaihd.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                    high
                                                    https://music.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                      high
                                                      https://steamstore-a.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                        high
                                                        https://player.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                          high
                                                          https://www.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                            high
                                                            https://162.159.129.233SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://162.159.129.232SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://clips-media-assets2.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                              high
                                                              https://m.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                high
                                                                https://gateway.discord.gg:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://2973c6ca0e111662ed293b57dbae9fbf.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://6d859be7aa0440f65c8a940ef5218337.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://gateway.discord.ggSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://images-ext-2.discordapp.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                  high
                                                                  https://vod-storyboards.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                    high
                                                                    http://vluki-a.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                      high
                                                                      https://steamcommunity-a.akamSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://irc-ws.chat.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                        high
                                                                        https://2f9e9e61f7236db30c1ce0bb9d53581b.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://app.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                          high
                                                                          https://steamcommunity-a.akamaiSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://104.16.51.111SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://7106a273bf3bbce901b765718ecbe69b.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://platform.twitter.com:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                            high
                                                                            https://890c88446f94f25bd32a3f1e0df6c120.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://blog.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                              high
                                                                              https://b3a0f6b6d20e3408d1725780186c54d3.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://gql.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                high
                                                                                https://extension-files.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                  high
                                                                                  https://eaassets-a.akamaihdSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://fb96613da2b5475079b93f4be2e94cd3.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://43658a3dbcfbc284a9030abbc3691c30.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://client-event-reporter.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                    high
                                                                                    https://twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                      high
                                                                                      https://104.16.53.111SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://inspector.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                        high
                                                                                        http://cctv4-lh.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                          high
                                                                                          https://e320c9db4f90dd219ab379f6a5e50dbd.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://dbc180c27b3635f9e5b006f3a037b87e.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://static2.cdn.ubi.comSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                            high
                                                                                            https://steampipe.akSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://toots-a.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                              high
                                                                                              https://spade.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                high
                                                                                                https://media.discordapp.net:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                  high
                                                                                                  http://hgtv-i.akamaihd.netSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                    high
                                                                                                    https://support.discordapp.com:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                      high
                                                                                                      https://trowel.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                        high
                                                                                                        https://985a89155dd090eacda1b82388e334ed.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://store.steampowered.com:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                          high
                                                                                                          https://104.16.55.111SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://help.twitch.tv:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                            high
                                                                                                            http://upx.sf.netAmcache.hve.3.drfalse
                                                                                                              high
                                                                                                              https://5dd1e18eb1a29671b73c32e518b37111.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://91b1eb7256ac2992f03fe0c7e7ef998d.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://e8304b1598fbfa673d2055f0a3342d7a.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://1d23669ea58a590fd66d9204d4301563.steam302.xyzSecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exefalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              No contacted IP infos
                                                                                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                              Analysis ID:800788
                                                                                                              Start date and time:2023-02-07 19:54:38 +01:00
                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                              Overall analysis duration:0h 7m 37s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                              Run name:Run with higher sleep bypass
                                                                                                              Number of analysed new started processes analysed:14
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • HDC enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample file name:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal60.winEXE@2/6@0/0
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              HDC Information:
                                                                                                              • Successful, ratio: 0.5% (good quality ratio 0.3%)
                                                                                                              • Quality average: 20.4%
                                                                                                              • Quality standard deviation: 14.5%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 1
                                                                                                              • Number of non-executed functions: 26
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 52.182.143.212
                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, onedsblobprdcus15.centralus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              No simulations
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              No context
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65536
                                                                                                              Entropy (8bit):0.6782657487282481
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:mEkFn35WV+zyXr9hMyoI7JfepXIQcQvc6QcEDMcw3DpzBzz+HbHg6ZAXGng5FMTe:mFNpo3+HBUZMXojE/u7s0S274Ith
                                                                                                              MD5:528FBDC062172E34FF6D8689B37CDDFD
                                                                                                              SHA1:BA294D3FFEFACFCF2C53B29824C0C80689F794CD
                                                                                                              SHA-256:903D23E82946BB703C47CDEAE888745AC9A63A00D12146138C95CA7964D97748
                                                                                                              SHA-512:AC405014990A76920B5690D97C6E675394B20F7CF82B010FF48C9BD4DDB22A662EB5194E66ABF820DFA4C8F8AF382A3EA02810088B966E9C332D07B71898007A
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.0.3.0.2.1.3.6.0.1.6.2.4.6.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.0.3.0.2.1.3.7.2.1.9.3.6.2.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.f.f.2.b.1.f.f.-.0.f.3.6.-.4.9.e.e.-.8.3.2.6.-.1.4.f.c.9.b.e.a.8.9.a.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.4.2.0.1.1.9.5.-.0.1.4.4.-.4.4.c.6.-.8.b.0.1.-.e.a.f.8.0.2.a.5.3.f.c.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...W.i.n.3.2...T.r.o.j.a.n...P.S.E...1.G.8.0.G.6.X...7.2.1.6...1.5.0.7.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.3.8.-.0.0.0.1.-.0.0.1.a.-.c.e.a.5.-.3.8.3.2.7.1.3.b.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.4.7.8.2.b.f.d.1.f.a.1.4.2.1.4.7.4.1.a.3.d.a.c.5.8.7.c.3.e.c.9.0.0.0.0.f.f.f.f.!.0.0.0.0.6.e.b.e.1.f.8.6.e.0.7.f.b.3.f.b.c.7.9.e.5.1.8.b.
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Feb 8 03:55:36 2023, 0x1205a4 type
                                                                                                              Category:dropped
                                                                                                              Size (bytes):18032
                                                                                                              Entropy (8bit):2.185069166593249
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:5Zlt8in8Q/1v2GRE6F8oi7knvEXKuh7khvwZ1ckBf9IE5FWInWIX4I4jV9YabV:fl2iL1+A1TOWcZ1zBf975qjVSuV
                                                                                                              MD5:0AF9AAC29E895BFE177F2FEBB9737130
                                                                                                              SHA1:93A3C614BBA89260923CFB7372F32DA8B8E2DF0D
                                                                                                              SHA-256:467190DA3C4E3CAC7165DB7967A96F7BCA19D12C6BFF9283FBD12BB97972017E
                                                                                                              SHA-512:861F13B73C78832DBC520F952E54E86A77FD85142DF1A27A3137F83624474972A8F8F25EE9A43461CA2362785AEC420B1614836091283B85D69DD9C574D96C1D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:MDMP....... .......8..c............4........... ...<.......d...h...........T.......8...........T................=..........\...........H....................................................................U...........B..............GenuineIntelW...........T.......8...6..c.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8480
                                                                                                              Entropy (8bit):3.708051027120721
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:Rrl7r3GLNipU7604SZ6YAeSU4GYgmf0XSHCprm89bd9sfdfm:RrlsNiG60L6YpSU/YgmfcS4d2fI
                                                                                                              MD5:7B4035284266865A60FB7680BB259E22
                                                                                                              SHA1:4CC193D3B12B8F1EFD01407BEF2D246E5BCA18D1
                                                                                                              SHA-256:990AA97F93147DE99DAF4CA3605CDD3C58802105328AA76B5E7CE2ACCD242681
                                                                                                              SHA-512:B6678BB219B8CF1AA3C6F0AFE333592B58C69F1121DEBD0070AA11BD631D5E3970ED2E2A790BFEAF61F34968E5D35CAAA31477C48EB3F3F5D41E398F72F8F17D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.0.4.<./.P.i.d.>.......
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4813
                                                                                                              Entropy (8bit):4.598769267046853
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:cvIwSD8zs/JgtWI9GehWgc8sqYj+a8fm8M4JOvZFX+q8tfSR+Nwd:uITfhhpgrsqY6vJcjySR+Nwd
                                                                                                              MD5:5BEBADB9C659A226B7C59175D758B728
                                                                                                              SHA1:A9FA57FD17BDEC306C21A4EB268FC0E1000F0BE5
                                                                                                              SHA-256:2C5BF620A47986FB77F651FA88A5FC82A6D147F1802190198FF55C1ACC5D9976
                                                                                                              SHA-512:0AC28DE47189AFFB32E53676499B0351BFF148804E37C358278685EFE066DF65FDB394FC65E8407B7CF258A0ECB426BCA68DB8DBB0D21B159CB33E28A6BD96DA
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1903026" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1572864
                                                                                                              Entropy (8bit):4.286715662604264
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:nm3iuNTtf9FRGoG5O/S7gd65CS6mcz658Xm4+9FJE544VRXr5P:mSuNTtf9FRGoG5v686Q
                                                                                                              MD5:5C8AD2DA10D37316DB724545A8AD4B3F
                                                                                                              SHA1:8C45CCEF31C99F13815C5789D8522FC1048EBDF1
                                                                                                              SHA-256:1BA676771BF07CC6B00E63E30F706DDD8ED13B8799D9C3DD62110590E3E64ACE
                                                                                                              SHA-512:71E5151B9EE398DD79368836F873C5F4C53DBBC8FEB9234F675089C27AC35917149E8FC3573D7E11827BA2E10966EEB55DE8E5A61A452A834C2AC06CC280D9CD
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:regf^...^...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVm.2q;..............................................................................................................................................................................................................................................................................................................................................g.o........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                              Category:dropped
                                                                                                              Size (bytes):24576
                                                                                                              Entropy (8bit):3.8840481463366556
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:OWaJ53EbxxkhRu3JvMRnw9SaPBSptQqY6XadJQYzZK/LtkqYwq1:MX3uxkDu31MRQSaPUptQq3XadjZK/eq8
                                                                                                              MD5:E01D01116FFD9019EFF90DCE91DE578E
                                                                                                              SHA1:8E90BD90DD49DE45D0C0886AD49902B11BF6360C
                                                                                                              SHA-256:B7486C3CC8AE5EE4485A9AAEB392213AB41693E509EE37B929C4D3B4F49545CA
                                                                                                              SHA-512:77130C48B055FA6E25AEE0C67E5D1451058134E48E560B042199A8BC3EEEC4BBE5410A10948B2F76C62327F4357C40F3E7407B74899DA7DD8CBA3B423B6A174D
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:regf]...]...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmVm.2q;..............................................................................................................................................................................................................................................................................................................................................a.oHvLE.^......]...........3h..p.6......'.1.................0........... ..hbin................p.\..,..........nk,.Tm.2q;......P........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .Tm.2q;...... ...........8~.............. .......Z.......................Root........lf......Root....nk .Tm.2q;................................. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
                                                                                                              File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                              Entropy (8bit):5.690323528890668
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
                                                                                                              File size:1221632
                                                                                                              MD5:d0adfd6a3ae38491118d11e6caacd186
                                                                                                              SHA1:6ebe1f86e07fb3fbc79e518bc6d8eb02913b11e1
                                                                                                              SHA256:1e7586126018ff22f443a86f027af1e94cb7746d0acdd4814c4970fe33d82b04
                                                                                                              SHA512:7ad4b2265159e6438cc8602430691029e700a7dbb8e476bafc3312fca4f3b1dfe42dee1b99ebb7bbbbe97f67e46a43250c5d20766e3b505cd0163caf74aa6daa
                                                                                                              SSDEEP:24576:8HrUZK3kA2VJT8TwnQCSPRI23bkmb5tSdaqOQgn9MX2R2XB4kVyigqlSiAClS9oD:84llE9o9GjBraKQ1
                                                                                                              TLSH:0545AE72F78208E1D3101678C9FF2339DEB877960A25CD6B6694DD741E7A130BE26392
                                                                                                              File Content Preview:MZ......................@...............................................!.L.!This file was created by ClamAV for internal use and should not be run...ClamAV - A GPL virus scanner - http://www.clamav.net..$...PE..L...CLAM...................................
                                                                                                              Icon Hash:00828e8e8686b000
                                                                                                              Entrypoint:0x48b8c3
                                                                                                              Entrypoint Section:.clam01
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, BYTES_REVERSED_LO, 32BIT_MACHINE, DEBUG_STRIPPED, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, BYTES_REVERSED_HI
                                                                                                              DLL Characteristics:
                                                                                                              Time Stamp:0x4D414C43 [Thu Jan 27 10:43:15 2011 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:1
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:1
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:1
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:
                                                                                                              Instruction
                                                                                                              call 00007F314DD81973h
                                                                                                              jmp 00007F314D688073h
                                                                                                              mov eax, 00493234h
                                                                                                              mov dword ptr [004E45F0h], eax
                                                                                                              mov dword ptr [004E45F4h], 0049292Ah
                                                                                                              mov dword ptr [004E45F8h], 004928DEh
                                                                                                              mov dword ptr [004E45FCh], 00492917h
                                                                                                              mov dword ptr [004E4600h], 00492880h
                                                                                                              mov dword ptr [004E4604h], eax
                                                                                                              mov dword ptr [004E4608h], 004931ACh
                                                                                                              mov dword ptr [004E460Ch], 0049289Ch
                                                                                                              mov dword ptr [004E4610h], 004927FEh
                                                                                                              mov dword ptr [004E4614h], 0049278Ah
                                                                                                              ret
                                                                                                              mov edi, edi
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              call 00007F314D69F773h
                                                                                                              cmp dword ptr [ebp+08h], 00000000h
                                                                                                              je 00007F3144C12F57h
                                                                                                              call 00007F314DE3A473h
                                                                                                              fnclex
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              cmp dword ptr [00509CC8h], 00000000h
                                                                                                              je 00007F3144C12FDDh
                                                                                                              sub esp, 08h
                                                                                                              stmxcsr dword ptr [esp+04h]
                                                                                                              mov eax, dword ptr [esp+04h]
                                                                                                              and eax, 00007F80h
                                                                                                              cmp eax, 00001F80h
                                                                                                              jne 00007F3144C12F61h
                                                                                                              fstcw word ptr [esp]
                                                                                                              mov ax, word ptr [esp]
                                                                                                              and ax, 007Fh
                                                                                                              cmp ax, 007Fh
                                                                                                              lea esp, dword ptr [esp+08h]
                                                                                                              jne 00007F3144C12FACh
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .clam010x10000xb10000xb1000False0.4473925229519774data6.649028182656562IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_LNK_NRELOC_OVFL, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_CACHED, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .clam020xb20000x240000x24000False0.3477376302083333data5.185351349669696IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_LNK_NRELOC_OVFL, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_CACHED, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .clam030xd60000x350000x35000False0.10202774911556604data2.060003423850223IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_LNK_NRELOC_OVFL, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_CACHED, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .clam040x10b0000xc0000xc000False0.0074462890625data0.06664922320641793IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_LNK_NRELOC_OVFL, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_CACHED, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .clam050x1170000x140000x14000False0.29237060546875data3.9663953584370155IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OVER, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_PROTECTED, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_GPREL, IMAGE_SCN_MEM_FARDATA, IMAGE_SCN_MEM_SYSHEAP, IMAGE_SCN_MEM_PURGEABLE, IMAGE_SCN_MEM_16BIT, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_PRELOAD, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_128BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_LNK_NRELOC_OVFL, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_NOT_CACHED, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:19:55:34
                                                                                                              Start date:07/02/2023
                                                                                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Trojan.PSE.1G80G6X.7216.15072.exe
                                                                                                              Imagebase:0x400000
                                                                                                              File size:1221632 bytes
                                                                                                              MD5 hash:D0ADFD6A3AE38491118D11E6CAACD186
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low

                                                                                                              Target ID:3
                                                                                                              Start time:19:55:35
                                                                                                              Start date:07/02/2023
                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 212
                                                                                                              Imagebase:0xb90000
                                                                                                              File size:434592 bytes
                                                                                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:0%
                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                Signature Coverage:100%
                                                                                                                Total number of Nodes:1
                                                                                                                Total number of Limit Nodes:0
                                                                                                                execution_graph 37153 48b8c3 LdrInitializeThunk

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 48b8c3-48b8c8 LdrInitializeThunk
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 9e5837a9b5b5e3b4a4c93183ea69d42f6d9758d6be260b7f7375af14aa4c7735
                                                                                                                • Instruction ID: 1dacef987c27c7ced679bb5fd0491ebd07f54a7d0dba31caf58c3c50cd67f924
                                                                                                                • Opcode Fuzzy Hash: 9e5837a9b5b5e3b4a4c93183ea69d42f6d9758d6be260b7f7375af14aa4c7735
                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: lost rgb to gray$lost/gained channels$unexpected 8-bit transformation$unexpected bit depth$unexpected compose$unknown interlace type
                                                                                                                • API String ID: 0-3614292578
                                                                                                                • Opcode ID: 17252c129fac60db3391b6e6c9d9bbf034fd84b061caab5a46156c1c29628426
                                                                                                                • Instruction ID: 0588eae751ea6828e08e1a12e62da060cac8ce3c8d6915167bed4e1048d06545
                                                                                                                • Opcode Fuzzy Hash: 17252c129fac60db3391b6e6c9d9bbf034fd84b061caab5a46156c1c29628426
                                                                                                                • Instruction Fuzzy Hash: 9412C5757083418FCB58DF28C88066AB7E2FBC9314F04453EE99987385E739E945CB56
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: .7$66$<7$P;$l9$rE
                                                                                                                • API String ID: 0-1116864076
                                                                                                                • Opcode ID: d72353c32a8653624bef67e62825b3645a403b89a8e04e37d2191299d3abf0d5
                                                                                                                • Instruction ID: c55559a06a9bbe95809e91bfd6637674e54a3ebd7e2b27b3349288437245810f
                                                                                                                • Opcode Fuzzy Hash: d72353c32a8653624bef67e62825b3645a403b89a8e04e37d2191299d3abf0d5
                                                                                                                • Instruction Fuzzy Hash: EBB14BB02007029BC724EF68C994BABF7E5BF48300F50592EF5AA87291DF34B945CB59
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • rgb color-map: too few entries, xrefs: 0046285C
                                                                                                                • rgb+alpha color-map: too few entries, xrefs: 00462897
                                                                                                                • rgb[gray] color-map: too few entries, xrefs: 004626CF
                                                                                                                • rgb-alpha color-map: too few entries, xrefs: 00462952
                                                                                                                • rgb[ga] color-map: too few entries, xrefs: 00462694
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: rgb color-map: too few entries$rgb+alpha color-map: too few entries$rgb-alpha color-map: too few entries$rgb[ga] color-map: too few entries$rgb[gray] color-map: too few entries
                                                                                                                • API String ID: 0-1563483223
                                                                                                                • Opcode ID: bf602d38870dcdeb7714331d3ceac6f6d6e91b2111a7c4d3c9d3bbb8cfc48aba
                                                                                                                • Instruction ID: feda99ae4799dad88a070c761110f108cc6e31adc909ae684f47fea141a861f1
                                                                                                                • Opcode Fuzzy Hash: bf602d38870dcdeb7714331d3ceac6f6d6e91b2111a7c4d3c9d3bbb8cfc48aba
                                                                                                                • Instruction Fuzzy Hash: 09D12372A14341ABE394DF14CC81B6BB7D9EFD4304F04062EF8999B381E6B8D945C79A
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • internal row size calculation error, xrefs: 0046E92B
                                                                                                                • internal row width error, xrefs: 0046E93D
                                                                                                                • internal row logic error, xrefs: 0046E8F5
                                                                                                                • invalid user transform pixel depth, xrefs: 0046EB29
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: internal row logic error$internal row size calculation error$internal row width error$invalid user transform pixel depth
                                                                                                                • API String ID: 0-64619857
                                                                                                                • Opcode ID: 0a6ab6bfc22e8ab8a5b0e4497cb143ff38d30f1c337fc8e55e5bb1bda7b4cbe8
                                                                                                                • Instruction ID: 76e15c1a1b1eb35fe2d37eb0fbe6a667e866ce2269ccd05b3ab0bbefbb1d78b1
                                                                                                                • Opcode Fuzzy Hash: 0a6ab6bfc22e8ab8a5b0e4497cb143ff38d30f1c337fc8e55e5bb1bda7b4cbe8
                                                                                                                • Instruction Fuzzy Hash: B2F128396083968FCB24CE29D9902BFBBD1AFD6310F58456FD88587342F6299C09C797
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • gray+alpha color-map: too few entries, xrefs: 00462334
                                                                                                                • ga-alpha color-map: too few entries, xrefs: 00462387
                                                                                                                • gray-alpha color-map: too few entries, xrefs: 004625A5
                                                                                                                • L, xrefs: 00462486
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: L$ga-alpha color-map: too few entries$gray+alpha color-map: too few entries$gray-alpha color-map: too few entries
                                                                                                                • API String ID: 0-2470002146
                                                                                                                • Opcode ID: 5906b32e23beff4a6aa64285cc64be11c239928e552f909aa1833f72f8c0bb1e
                                                                                                                • Instruction ID: 62f01a12492dfa869cd397b2507294639afccb373d6d74304e823ff8c7480bd4
                                                                                                                • Opcode Fuzzy Hash: 5906b32e23beff4a6aa64285cc64be11c239928e552f909aa1833f72f8c0bb1e
                                                                                                                • Instruction Fuzzy Hash: D081D2B1A183419BD348CF24CD51B2BBBE5EBC9304F04492DF48597391E7B8D945CB9A
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • invalid bit length repeat, xrefs: 00479441
                                                                                                                • invalid stored block lengths, xrefs: 00479207
                                                                                                                • too many length or distance symbols, xrefs: 00479353
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: invalid bit length repeat$invalid stored block lengths$too many length or distance symbols
                                                                                                                • API String ID: 0-949635641
                                                                                                                • Opcode ID: 25676f3fcd3356e4984382619c54d99da01b2bf6944592414eb10acee4d99569
                                                                                                                • Instruction ID: 4d3e969fb4d6d5f9f8319c259846e108de9592ec70fdee39f80b9bb47bdfff80
                                                                                                                • Opcode Fuzzy Hash: 25676f3fcd3356e4984382619c54d99da01b2bf6944592414eb10acee4d99569
                                                                                                                • Instruction Fuzzy Hash: 53926CB5A043018FCB08CF19D88496ABBE6FFC9310F14C96EE8998B355E735E845CB95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • out-of-date sRGB profile with no signature, xrefs: 004602A6
                                                                                                                • copyright violation: edited ICC profile ignored, xrefs: 00460247
                                                                                                                • known incorrect sRGB profile, xrefs: 0046028E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: copyright violation: edited ICC profile ignored$known incorrect sRGB profile$out-of-date sRGB profile with no signature
                                                                                                                • API String ID: 0-1307623137
                                                                                                                • Opcode ID: e76078544bb7ee8edcca9579bf3414809b6abb8d494789d66cecc048c4982bf9
                                                                                                                • Instruction ID: 42f3d611448b0275e273ecff4b3305303ae3f9a48b05122ba9f682646459eb36
                                                                                                                • Opcode Fuzzy Hash: e76078544bb7ee8edcca9579bf3414809b6abb8d494789d66cecc048c4982bf9
                                                                                                                • Instruction Fuzzy Hash: 6D512AB27087910BDB68CE394C6176BBBE25FC5204F19C8ADD4D9C7341F564E805CB65
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • libpng does not support gamma+background+rgb_to_gray, xrefs: 0047050C
                                                                                                                • invalid background gamma type, xrefs: 0047088C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: invalid background gamma type$libpng does not support gamma+background+rgb_to_gray
                                                                                                                • API String ID: 0-3995106164
                                                                                                                • Opcode ID: 9235b0badd2f5d9e4da63bfd41724ff6eebb3928c8685bede69d91f75369c6b9
                                                                                                                • Instruction ID: 85c680dfe23e7247d366d1d5602f0e909fce567e8974a160dab72b5a841b0a0b
                                                                                                                • Opcode Fuzzy Hash: 9235b0badd2f5d9e4da63bfd41724ff6eebb3928c8685bede69d91f75369c6b9
                                                                                                                • Instruction Fuzzy Hash: F0623A75509B818AD331DB34CC407F7BBE1AF5A300F08896ED9EE8B352E639A805C759
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • invalid distance code, xrefs: 0048127E
                                                                                                                • invalid literal/length code, xrefs: 00481230
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: invalid distance code$invalid literal/length code
                                                                                                                • API String ID: 0-1393003055
                                                                                                                • Opcode ID: 6c142de8fa9efb285cc736fb40da0ea2058503b448a43c3af60b5a8eb9d56be6
                                                                                                                • Instruction ID: 0d996b808d37d9fb1560db2424a5e58ced5e96494e0da0c1d6c0f15b501d8dc6
                                                                                                                • Opcode Fuzzy Hash: 6c142de8fa9efb285cc736fb40da0ea2058503b448a43c3af60b5a8eb9d56be6
                                                                                                                • Instruction Fuzzy Hash: 351258B46087028FC708DF29D594A2ABBE1FF88304F148A6EE48AC7761D734E945CF59
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                • invalid distance code, xrefs: 00484D52
                                                                                                                • invalid literal/length code, xrefs: 00484E16
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: invalid distance code$invalid literal/length code
                                                                                                                • API String ID: 0-1393003055
                                                                                                                • Opcode ID: b10f619bdcd75913c505a87fd725d5e1212f6363886cc4dc518ce88159715903
                                                                                                                • Instruction ID: 55791b7ac13836943b68ca230673b722c2b8044447d960702a6510d855cf006a
                                                                                                                • Opcode Fuzzy Hash: b10f619bdcd75913c505a87fd725d5e1212f6363886cc4dc518ce88159715903
                                                                                                                • Instruction Fuzzy Hash: 94C19E71A087528FC718CF2DD59022AFBE1FBC8310F194A6EE89A93751C734A915CB89
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: nB
                                                                                                                • API String ID: 0-32927234
                                                                                                                • Opcode ID: c3f438e7413b494f9e64cc422ec919d2407a64d0328df5ad01ef1d9afc7ec801
                                                                                                                • Instruction ID: 323820abb24e42190adfa5e6b97caaa551677407b196d5f4b41bf9282b7e5629
                                                                                                                • Opcode Fuzzy Hash: c3f438e7413b494f9e64cc422ec919d2407a64d0328df5ad01ef1d9afc7ec801
                                                                                                                • Instruction Fuzzy Hash: 35925971604B418FD329CF29C4906A7BBE2EF99304F14892ED9DB87B62D734B849CB45
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: l9
                                                                                                                • API String ID: 0-3468237393
                                                                                                                • Opcode ID: 0f9900cbc7de7e7fcc5340ab8a586c5dd7e4c3f7dae1bf7fed7f7ff19c80f756
                                                                                                                • Instruction ID: 951c45336bd2b557e226944d09572ce0ed0e94f806c3851ff3b07677d7fecb78
                                                                                                                • Opcode Fuzzy Hash: 0f9900cbc7de7e7fcc5340ab8a586c5dd7e4c3f7dae1bf7fed7f7ff19c80f756
                                                                                                                • Instruction Fuzzy Hash: 9132C371E00205DFDB14DFA8C980BAEB7B1FF48310F64466AE516A7381EB74AE41CB95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c6ed40b535bfd85424a3774b3b801a78386c4496290a75cf025380b8a8204e12
                                                                                                                • Instruction ID: 7e2708285872ee3a53fac2836899f8cd2628ab1709ae66ad3c9f0056a7ada428
                                                                                                                • Opcode Fuzzy Hash: c6ed40b535bfd85424a3774b3b801a78386c4496290a75cf025380b8a8204e12
                                                                                                                • Instruction Fuzzy Hash: 5DF1BF725092808FC3098F18D9989E27BE2FFA8314B1F46FAD4499B363D7729841CB95
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e5c7539a240e086dfba9989f9b8ae11b68798fc306046cb1f2a4c0655f8c5cd
                                                                                                                • Instruction ID: f1dbd1427686f1efc237b3d6bcb85e2bac897381a059fa1f9fad7d118279a35e
                                                                                                                • Opcode Fuzzy Hash: 0e5c7539a240e086dfba9989f9b8ae11b68798fc306046cb1f2a4c0655f8c5cd
                                                                                                                • Instruction Fuzzy Hash: F8B19D2634A2828BDB125A3C91603F77FA0EB96311F6C94BED9DE87342D15E890DD315
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a7578390f5192414ea4b6ac327700755684f52da1fada117f4d5f0319c97742
                                                                                                                • Instruction ID: ccd4cd7ab3aa88afb96e15f64a7dc93d6d7a30a46a0691cda251f490ac2bb7b8
                                                                                                                • Opcode Fuzzy Hash: 2a7578390f5192414ea4b6ac327700755684f52da1fada117f4d5f0319c97742
                                                                                                                • Instruction Fuzzy Hash: 62D1AD76A097468FC708CF18D49036BBBE1FBD9314F544A2EE8D587350E335A90ACB86
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3d4a36210166feda4cf28356dbb3628b9fab61bd3178ff5c50805f6e688b126d
                                                                                                                • Instruction ID: 35e6b89db8f1f1d3472e7355e2773c4b26c8db828c7f88a7ab974cfe3f84aaf1
                                                                                                                • Opcode Fuzzy Hash: 3d4a36210166feda4cf28356dbb3628b9fab61bd3178ff5c50805f6e688b126d
                                                                                                                • Instruction Fuzzy Hash: 00C16E73D1E5B24A8F36462D041823FEE626F91B4435FC7B2DCD03F28AC62AAD1596D4
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cdb8eae065287abe230e8812b167e1d0d8cc05524fb6861910b2a871f80fa556
                                                                                                                • Instruction ID: 42d4e81c0c9150a6f0a0833112c3390663a1276f6a3d1dc3ae307dcdc21d4f40
                                                                                                                • Opcode Fuzzy Hash: cdb8eae065287abe230e8812b167e1d0d8cc05524fb6861910b2a871f80fa556
                                                                                                                • Instruction Fuzzy Hash: E5C1D0316086844FE735CF08C0647ABB7E2AF95740F58892FE6C147366D77C98A9CB4A
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a3533514cedc7d03b5159d59b8045bc02726dcd8b3dd6cf900803b1865555f5
                                                                                                                • Instruction ID: a256fd90512e74eb3187dd02a94522a0e6586886368a7f71360d0fb5a15d8125
                                                                                                                • Opcode Fuzzy Hash: 4a3533514cedc7d03b5159d59b8045bc02726dcd8b3dd6cf900803b1865555f5
                                                                                                                • Instruction Fuzzy Hash: 12C1BE3520D7824BC729DB3894A55FBBFE2AFAA300B1DD5BDD48A8B3A7D9215409C740
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 34c44b79c17cf8662aea1247097181a5e4331f8e07f9f1b4761d484fb33f2d86
                                                                                                                • Instruction ID: f97bf71761986a3705888cadf55a363403b459df62e4d9fac26cc9015fc53eb2
                                                                                                                • Opcode Fuzzy Hash: 34c44b79c17cf8662aea1247097181a5e4331f8e07f9f1b4761d484fb33f2d86
                                                                                                                • Instruction Fuzzy Hash: 0771142520D7C24FC72A9B2888A42F6BFD1AFA7301F5C95FDD8DA4F392C5165409C721
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c85e5f8c1b8543d5e31b2507d484f8634bc59b4117db2810bbc7b5cb86d4c726
                                                                                                                • Instruction ID: 8e2b79259746a34fdd145293c15a79e5c810a86f9892c90c0be6b628b3e56c45
                                                                                                                • Opcode Fuzzy Hash: c85e5f8c1b8543d5e31b2507d484f8634bc59b4117db2810bbc7b5cb86d4c726
                                                                                                                • Instruction Fuzzy Hash: 6E81E73954A7819FC711CF29C0D04A6FFE2BF9E204F5C999DE9D50B316C231A91ACB92
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 375203ff4340e4f34b6c1ec64bbd7a73d7c14454166c216670612afb07d480e4
                                                                                                                • Instruction ID: f7b871beb6d0e634f27bae58c39fc50c5bb7bc8d25b216e39388cce35efd1805
                                                                                                                • Opcode Fuzzy Hash: 375203ff4340e4f34b6c1ec64bbd7a73d7c14454166c216670612afb07d480e4
                                                                                                                • Instruction Fuzzy Hash: FD4129363192838BC7299E3CC5512F6FBA1EF9A300F5887BEC4D9C7742D619A50AD750
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a8c27889d51f487b201adba72a386df83b8ac4b76ef92a9fc20cd27d85f323ea
                                                                                                                • Instruction ID: b5fbcc907fa8f4c186584c0d646149e0c27d562293e78a8e386b16a7ce80cfbb
                                                                                                                • Opcode Fuzzy Hash: a8c27889d51f487b201adba72a386df83b8ac4b76ef92a9fc20cd27d85f323ea
                                                                                                                • Instruction Fuzzy Hash: A151AB2920DBD14AC71A973854A96F7FFE29F6B301B4ED1EEC4DA8B323C5160008C761
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a16108e6fb8a8680c0b9cc817721781ec995235c408a0f13871d28ea10d1e559
                                                                                                                • Instruction ID: 38831739de5920f7e85f78d86d2547de0a7cba0e08f3be0e7fa5b778c0b764c7
                                                                                                                • Opcode Fuzzy Hash: a16108e6fb8a8680c0b9cc817721781ec995235c408a0f13871d28ea10d1e559
                                                                                                                • Instruction Fuzzy Hash: 2641A5727019414BC778CA2AE9A02FBB7D3DBC6311B28C46FC29ECB725D6356444CB84
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cf5601f85b3d8cc4091a0d1b4f797139fb28ac3643c65f7a0dbf4a36fa40fd9f
                                                                                                                • Instruction ID: 10d75487e991485edefa14e650b99c9380800a8b50fd9d0e515e832c3cd39f81
                                                                                                                • Opcode Fuzzy Hash: cf5601f85b3d8cc4091a0d1b4f797139fb28ac3643c65f7a0dbf4a36fa40fd9f
                                                                                                                • Instruction Fuzzy Hash: 5631C4227B909207D394CEBD9C80637FA9397CB346B6CC678D584C7A1AE43AE8078614
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c277d1b3e6441810da322548f46808cd6d3fa52c04a69bbc29e72e95db3fa5b1
                                                                                                                • Instruction ID: 641adfcaff3aee0ada2c74227a75322786566ba7a1e7e93b60fd8a08a3c85f1f
                                                                                                                • Opcode Fuzzy Hash: c277d1b3e6441810da322548f46808cd6d3fa52c04a69bbc29e72e95db3fa5b1
                                                                                                                • Instruction Fuzzy Hash: 57F037B5500B108FC3A5DF24AA85696BBF0EB513043009C6EC586DBA02E7B8E9498B88
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.319811658.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.319797645.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.000000000050B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.319811658.0000000000517000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 92d7b7eb6cce31aece1a3d390e38b81342838b125368d3b8b9c44ef1de64b77b
                                                                                                                • Instruction ID: 292e9a3d19aa165e15a831e2e604a2cff8fda1b34bb039bada11ccc36658f6e1
                                                                                                                • Opcode Fuzzy Hash: 92d7b7eb6cce31aece1a3d390e38b81342838b125368d3b8b9c44ef1de64b77b
                                                                                                                • Instruction Fuzzy Hash: F9E012317000209BC7008F14D918BADB7E0EF48B04F2101A8EA0A9F282CB66E9828B88
                                                                                                                Uniqueness

                                                                                                                Uniqueness Score: -1.00%