Edit tour

Windows Analysis Report
elevator.exe

Overview

General Information

Sample name:elevator.exe
Analysis ID:1366553
MD5:73c4afd44c891cd8c5c6471f1c08cbfb
SHA1:3372f8ae05574924144cb9671fc455f6d7fc19e7
SHA256:eb9218ab72b011d8d5075fedeaaed45b3e6889ee5d31b53b617ce6951752f132
Tags:exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • elevator.exe (PID: 7052 cmdline: C:\Users\user\Desktop\elevator.exe MD5: 73C4AFD44C891CD8C5C6471F1C08CBFB)
    • conhost.exe (PID: 3196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: elevator.exeAvira: detected
Source: elevator.exeReversingLabs: Detection: 69%
Source: elevator.exeVirustotal: Detection: 68%Perma Link
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7EF9A0 BCryptOpenAlgorithmProvider,BCryptCloseAlgorithmProvider,BCryptGenRandom,0_2_00007FF6CF7EF9A0
Source: elevator.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF807F900_2_00007FF6CF807F90
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7FBE200_2_00007FF6CF7FBE20
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7E8E1B0_2_00007FF6CF7E8E1B
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7ECC000_2_00007FF6CF7ECC00
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7E8A680_2_00007FF6CF7E8A68
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7FD8400_2_00007FF6CF7FD840
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF8078000_2_00007FF6CF807800
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7FB8100_2_00007FF6CF7FB810
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7E577C0_2_00007FF6CF7E577C
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF8056E00_2_00007FF6CF8056E0
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF8096500_2_00007FF6CF809650
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7E264E0_2_00007FF6CF7E264E
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7F94600_2_00007FF6CF7F9460
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7E735C0_2_00007FF6CF7E735C
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7F03800_2_00007FF6CF7F0380
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7FB2F00_2_00007FF6CF7FB2F0
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF8042500_2_00007FF6CF804250
Source: C:\Users\user\Desktop\elevator.exeCode function: String function: 00007FF6CF80F950 appears 31 times
Source: C:\Users\user\Desktop\elevator.exeCode function: String function: 00007FF6CF806C10 appears 51 times
Source: classification engineClassification label: mal56.winEXE@2/0@0/0
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7F8A20 GetModuleHandleW,FormatMessageW,GetLastError,0_2_00007FF6CF7F8A20
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3196:120:WilError_03
Source: elevator.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\elevator.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: elevator.exeReversingLabs: Detection: 69%
Source: elevator.exeVirustotal: Detection: 68%
Source: elevator.exeString found in binary or memory: --help
Source: elevator.exeString found in binary or memory: --help
Source: elevator.exeString found in binary or memory: ---help
Source: elevator.exeString found in binary or memory: ---help
Source: unknownProcess created: C:\Users\user\Desktop\elevator.exe C:\Users\user\Desktop\elevator.exe
Source: C:\Users\user\Desktop\elevator.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: elevator.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: elevator.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: elevator.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: elevator.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7F38FE pushfq ; retn 0001h0_2_00007FF6CF7F3901
Source: C:\Users\user\Desktop\elevator.exeAPI coverage: 6.2 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF80AD54 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6CF80AD54
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7F6110 HeapReAlloc,GetProcessHeap,HeapAlloc,HeapFree,0_2_00007FF6CF7F6110
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF7EF1C0 RtlAddVectoredExceptionHandler,SetThreadStackGuarantee,GetLastError,0_2_00007FF6CF7EF1C0
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF80AEFC SetUnhandledExceptionFilter,0_2_00007FF6CF80AEFC
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF80AD54 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6CF80AD54
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF80E68C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6CF80E68C
Source: C:\Users\user\Desktop\elevator.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\elevator.exeCode function: 0_2_00007FF6CF80AC2C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6CF80AC2C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Disable or Modify Tools
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1366553 Sample: elevator.exe Startdate: 24/12/2023 Architecture: WINDOWS Score: 56 10 Antivirus / Scanner detection for submitted sample 2->10 12 Multi AV Scanner detection for submitted file 2->12 6 elevator.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
elevator.exe70%ReversingLabsWin64.Trojan.CobaltStrike
elevator.exe68%VirustotalBrowse
elevator.exe100%AviraTR/Redcap.uwlau
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1366553
Start date and time:2023-12-24 00:49:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:elevator.exe
Detection:MAL
Classification:mal56.winEXE@2/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 7
  • Number of non-executed functions: 50
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (console) x86-64, for MS Windows
Entropy (8bit):6.303122399079047
TrID:
  • Win64 Executable Console (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:elevator.exe
File size:322'560 bytes
MD5:73c4afd44c891cd8c5c6471f1c08cbfb
SHA1:3372f8ae05574924144cb9671fc455f6d7fc19e7
SHA256:eb9218ab72b011d8d5075fedeaaed45b3e6889ee5d31b53b617ce6951752f132
SHA512:fe8e07cf2b039ef421a24672435ce4dad506f2317355881b3484fa7bae61856428a54781632cc5bb0615dd07d9fa07d0ce20514dc611f863b55af89b8e77c822
SSDEEP:3072:8+bwPB64+8ZFjwMVuG74CHy/8c77uv6tvkNN0P3ohRogfhr8aTVcZXaKW:8+bwp64JjtVuG7Hy/7uv6tvNPsfHFK
TLSH:3D646C16FB8624FDC85BC074864245A676367CD50B36BBEF1A9821393E367F46F38248
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B...:"..B...>...B...>...B...>...B...:...B...B...B...B...B..4>...B..Rich.B..................PE..d....21e.........."
Icon Hash:90cececece8e8eb0
Entrypoint:0x14002a938
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x653132EA [Thu Oct 19 13:45:14 2023 UTC]
TLS Callbacks:0x40019c30, 0x1
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:7cd0bbb42d4b316f99f5cabd76b4bcaa
Instruction
dec eax
sub esp, 28h
call 00007F5D68E3C670h
dec eax
add esp, 28h
jmp 00007F5D68E3C1F7h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
nop word ptr [eax+eax+00000000h]
dec eax
sub esp, 10h
dec esp
mov dword ptr [esp], edx
dec esp
mov dword ptr [esp+08h], ebx
dec ebp
xor ebx, ebx
dec esp
lea edx, dword ptr [esp+18h]
dec esp
sub edx, eax
dec ebp
cmovb edx, ebx
dec esp
mov ebx, dword ptr [00000010h]
dec ebp
cmp edx, ebx
jnc 00007F5D68E3C398h
inc cx
and edx, 8D4DF000h
wait
add al, dh
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x4b12c0xf0.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4d0000x2b80.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x510000x644.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x444e00x1c.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x445000x28.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x443a00x140.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x300000x368.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x2eec00x2f000False0.4926601978058511data6.364550647052154IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x300000x1be040x1c000False0.39054652622767855data5.4836759365830785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x4c0000xac00x200False0.32421875data3.0192696168758735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x4d0000x2b800x2c00False0.46910511363636365data5.403882433651112IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
_RDATA0x500000x15c0x200False0.419921875data3.340048591061336IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x510000x6440x800False0.53076171875data4.818282541484258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
KERNEL32.dllGetCurrentProcess, CloseHandle, GetCurrentThread, TerminateProcess, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, RtlCaptureContext, ReleaseMutex, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, RtlLookupFunctionEntry, GetLastError, FormatMessageW, FreeLibrary, GetProcessHeap, HeapFree, HeapAlloc, WaitForSingleObject, ReleaseSRWLockShared, AddVectoredExceptionHandler, SetThreadStackGuarantee, SetLastError, GetCurrentDirectoryW, GetEnvironmentVariableW, SetThreadContext, GetCommandLineW, GetStdHandle, GetCurrentProcessId, QueryPerformanceCounter, TryAcquireSRWLockExclusive, HeapReAlloc, AcquireSRWLockShared, GetModuleHandleW, GetModuleFileNameW, TlsGetValue, TlsSetValue, GetSystemTimeAsFileTime, GetConsoleMode, WriteConsoleW, GetThreadContext, GetSystemInfo, GetProcAddress, GetModuleHandleA, LoadLibraryExW, TlsFree, TlsAlloc, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, EncodePointer, RaiseException, RtlPcToFileHeader, RtlUnwindEx, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, InitializeSListHead, GetCurrentThreadId
ADVAPI32.dllRegQueryValueExW, RegOpenKeyExW, SystemFunction036
PSAPI.DLLEnumProcessModulesEx, GetModuleBaseNameW
USER32.dllGetSystemMetrics
bcrypt.dllBCryptCloseAlgorithmProvider, BCryptOpenAlgorithmProvider, BCryptGenRandom
api-ms-win-crt-string-l1-1-0.dllstrcpy_s, wcsncmp
api-ms-win-crt-runtime-l1-1-0.dllterminate, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _seh_filter_exe, _set_app_type, __p___argc, _register_thread_local_exe_atexit_callback, _configure_narrow_argv, _initialize_narrow_environment, _get_initial_narrow_environment, __p___argv, _initterm, _c_exit, _cexit, abort, _initterm_e, _exit, exit
api-ms-win-crt-math-l1-1-0.dll__setusermatherr
api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _set_fmode
api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
api-ms-win-crt-heap-l1-1-0.dllcalloc, malloc, _set_new_mode, free
No network behavior found
0246s020406080100

Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:00:49:49
Start date:24/12/2023
Path:C:\Users\user\Desktop\elevator.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\elevator.exe
Imagebase:0x7ff6cf7e0000
File size:322'560 bytes
MD5 hash:73C4AFD44C891CD8C5C6471F1C08CBFB
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:00:49:49
Start date:24/12/2023
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff7699e0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:2%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:4.7%
Total number of Nodes:528
Total number of Limit Nodes:3
Show Legend
Hide Nodes/Edges
execution_graph 14952 7ff6cf80a7bc 14975 7ff6cf80aa18 14952->14975 14955 7ff6cf80a7dd __scrt_acquire_startup_lock 14958 7ff6cf80a91d 14955->14958 14963 7ff6cf80a7fb __scrt_release_startup_lock 14955->14963 14956 7ff6cf80a913 14982 7ff6cf80ad54 IsProcessorFeaturePresent 14956->14982 14959 7ff6cf80ad54 7 API calls 14958->14959 14960 7ff6cf80a928 14959->14960 14962 7ff6cf80a930 _exit 14960->14962 14961 7ff6cf80a820 14963->14961 14964 7ff6cf80a8a6 _get_initial_narrow_environment __p___argv __p___argc 14963->14964 14967 7ff6cf80a89e _register_thread_local_exe_atexit_callback 14963->14967 14981 7ff6cf7e1d30 14964->14981 14967->14964 14989 7ff6cf80afe8 14975->14989 14978 7ff6cf80a7d5 14978->14955 14978->14956 14979 7ff6cf80aa47 __scrt_initialize_crt 14979->14978 14991 7ff6cf80c578 14979->14991 14983 7ff6cf80ad7a 14982->14983 14984 7ff6cf80ad99 RtlCaptureContext RtlLookupFunctionEntry 14983->14984 14985 7ff6cf80adfe 14984->14985 14986 7ff6cf80adc2 RtlVirtualUnwind 14984->14986 14987 7ff6cf80ae30 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14985->14987 14986->14985 14988 7ff6cf80ae82 14987->14988 14988->14958 14990 7ff6cf80aa3a __scrt_dllmain_crt_thread_attach 14989->14990 14990->14978 14990->14979 14992 7ff6cf80c58a 14991->14992 14993 7ff6cf80c580 14991->14993 14992->14978 14997 7ff6cf80c858 14993->14997 14998 7ff6cf80c867 14997->14998 14999 7ff6cf80c585 14997->14999 15005 7ff6cf80e154 14998->15005 15001 7ff6cf80df84 14999->15001 15002 7ff6cf80dfaf 15001->15002 15003 7ff6cf80df92 DeleteCriticalSection 15002->15003 15004 7ff6cf80dfb3 15002->15004 15003->15002 15004->14992 15009 7ff6cf80dfbc 15005->15009 15010 7ff6cf80e000 15009->15010 15016 7ff6cf80e0d6 TlsFree 15009->15016 15011 7ff6cf80e02e LoadLibraryExW 15010->15011 15012 7ff6cf80e0c5 GetProcAddress 15010->15012 15010->15016 15017 7ff6cf80e071 LoadLibraryExW 15010->15017 15013 7ff6cf80e04f GetLastError 15011->15013 15014 7ff6cf80e0a5 15011->15014 15012->15016 15013->15010 15014->15012 15015 7ff6cf80e0bc FreeLibrary 15014->15015 15015->15012 15017->15010 15017->15014 15018 7ff6cf7e106c 15021 7ff6cf7ef1c0 RtlAddVectoredExceptionHandler 15018->15021 15022 7ff6cf7ef1fd SetThreadStackGuarantee 15021->15022 15023 7ff6cf7ef2d7 15021->15023 15025 7ff6cf7ef224 15022->15025 15026 7ff6cf7ef215 GetLastError 15022->15026 15120 7ff6cf80fac0 15023->15120 15051 7ff6cf7f9a30 15025->15051 15026->15025 15027 7ff6cf7ef3ae 15026->15027 15030 7ff6cf80fac0 23 API calls 15027->15030 15029 7ff6cf7ef235 15057 7ff6cf802de0 15029->15057 15034 7ff6cf7ef315 15030->15034 15032 7ff6cf7e1095 15033 7ff6cf7ef24d 15035 7ff6cf7ef25e 15033->15035 15036 7ff6cf7ef31a 15033->15036 15034->15032 15126 7ff6cf7ed790 15034->15126 15074 7ff6cf7efad0 15035->15074 15123 7ff6cf7f2580 15036->15123 15042 7ff6cf7ef26b 15044 7ff6cf7ef273 15042->15044 15085 7ff6cf7f5430 15042->15085 15082 7ff6cf7e109b 15044->15082 15047 7ff6cf7ef28d 15096 7ff6cf80f010 15047->15096 15049 7ff6cf7ef2c8 15049->15032 15052 7ff6cf7f9a46 15051->15052 15056 7ff6cf7f9a4e 15052->15056 15129 7ff6cf7fa3c0 15052->15129 15054 7ff6cf7f9a69 15055 7ff6cf7f9a7d SetThreadDescription 15054->15055 15054->15056 15055->15056 15056->15029 15058 7ff6cf802f29 15057->15058 15059 7ff6cf802e09 15057->15059 15211 7ff6cf80f950 15058->15211 15060 7ff6cf802f41 15059->15060 15061 7ff6cf802e0f 15059->15061 15063 7ff6cf802d70 23 API calls 15060->15063 15064 7ff6cf802f48 15061->15064 15065 7ff6cf802e2e 15061->15065 15063->15064 15066 7ff6cf80f930 23 API calls 15064->15066 15069 7ff6cf802e55 15065->15069 15181 7ff6cf80f870 15065->15181 15067 7ff6cf802f57 15066->15067 15067->15033 15071 7ff6cf802e8c 15069->15071 15193 7ff6cf807210 15069->15193 15072 7ff6cf802ec9 15071->15072 15198 7ff6cf802fa0 15071->15198 15072->15033 15075 7ff6cf7efb01 15074->15075 15076 7ff6cf7efb61 15075->15076 15077 7ff6cf7efb09 15075->15077 15078 7ff6cf80f930 23 API calls 15076->15078 15079 7ff6cf7efb43 15077->15079 15373 7ff6cf80ef30 15077->15373 15081 7ff6cf7efb5f 15078->15081 15079->15042 15081->15042 15376 7ff6cf7e1060 15082->15376 15087 7ff6cf7f546f 15085->15087 15092 7ff6cf7f54a1 15085->15092 15086 7ff6cf7f54dc 15088 7ff6cf7f5504 15086->15088 15093 7ff6cf7f2580 23 API calls 15086->15093 15090 7ff6cf7f9ac0 23 API calls 15087->15090 15095 7ff6cf7f55e1 15087->15095 15088->15044 15089 7ff6cf80fb00 23 API calls 15089->15086 15090->15092 15091 7ff6cf80fb00 23 API calls 15094 7ff6cf7f5629 15091->15094 15092->15086 15092->15089 15093->15095 15094->15044 15095->15091 15115 7ff6cf80f062 15096->15115 15097 7ff6cf80f575 15100 7ff6cf80fac0 23 API calls 15097->15100 15098 7ff6cf80f42a 15436 7ff6cf7f41b0 15098->15436 15099 7ff6cf80f466 15099->15049 15101 7ff6cf80f5b5 15100->15101 15101->15049 15102 7ff6cf80f4d6 15447 7ff6cf80f940 15102->15447 15103 7ff6cf80f47b 15107 7ff6cf80fb00 23 API calls 15103->15107 15105 7ff6cf80f950 23 API calls 15105->15097 15110 7ff6cf80f4a7 15107->15110 15108 7ff6cf80f4ee 15111 7ff6cf80f940 23 API calls 15108->15111 15109 7ff6cf7efad0 23 API calls 15109->15115 15112 7ff6cf80fb00 23 API calls 15110->15112 15113 7ff6cf80f0ac 15111->15113 15112->15113 15113->15105 15114 7ff6cf7f9ac0 23 API calls 15114->15115 15115->15097 15115->15098 15115->15099 15115->15102 15115->15103 15115->15108 15115->15109 15115->15110 15115->15113 15115->15114 15116 7ff6cf80f320 WaitOnAddress 15115->15116 15117 7ff6cf80f50a 15115->15117 15119 7ff6cf80f3a4 CloseHandle 15115->15119 15116->15115 15116->15116 15118 7ff6cf80fac0 23 API calls 15117->15118 15118->15113 15119->15115 15121 7ff6cf7f7120 23 API calls 15120->15121 15122 7ff6cf80faf5 15121->15122 15459 7ff6cf8054b0 15123->15459 15125 7ff6cf7f25ca 15125->15027 15609 7ff6cf7ef6e0 15126->15609 15130 7ff6cf7fa42a 15129->15130 15135 7ff6cf7fa3f1 15129->15135 15141 7ff6cf7ef060 15130->15141 15131 7ff6cf7fa551 15158 7ff6cf802d70 15131->15158 15134 7ff6cf7fa546 15153 7ff6cf80f930 15134->15153 15135->15130 15135->15131 15135->15134 15140 7ff6cf7fa4d0 15140->15054 15143 7ff6cf7ef090 15141->15143 15142 7ff6cf7ef1a7 15142->15140 15145 7ff6cf7eee60 15142->15145 15143->15142 15163 7ff6cf80ee70 15143->15163 15146 7ff6cf7eeefe 15145->15146 15149 7ff6cf7eee6f 15145->15149 15147 7ff6cf802d70 23 API calls 15146->15147 15148 7ff6cf7eef03 15147->15148 15148->15140 15149->15146 15149->15148 15150 7ff6cf7eef13 15149->15150 15151 7ff6cf80f930 23 API calls 15150->15151 15152 7ff6cf7eef18 15151->15152 15171 7ff6cf802dc0 15153->15171 15159 7ff6cf80fac0 23 API calls 15158->15159 15160 7ff6cf802db8 15159->15160 15161 7ff6cf7f6030 3 API calls 15160->15161 15162 7ff6cf802dd9 15161->15162 15164 7ff6cf80ef0e 15163->15164 15165 7ff6cf80ee7f 15163->15165 15166 7ff6cf802d70 23 API calls 15164->15166 15165->15164 15167 7ff6cf80ef13 15165->15167 15168 7ff6cf80ef23 15165->15168 15166->15167 15167->15143 15169 7ff6cf80f930 23 API calls 15168->15169 15170 7ff6cf80ef28 15169->15170 15172 7ff6cf802dc9 15171->15172 15175 7ff6cf7f6030 15172->15175 15176 7ff6cf7f604b 15175->15176 15177 7ff6cf7f6092 GetProcessHeap 15176->15177 15178 7ff6cf7f607f HeapAlloc 15176->15178 15179 7ff6cf7f60ad HeapAlloc 15176->15179 15177->15176 15180 7ff6cf7f60c2 15177->15180 15178->15177 15179->15180 15182 7ff6cf80f906 15181->15182 15185 7ff6cf80f87f 15181->15185 15183 7ff6cf802d70 23 API calls 15182->15183 15184 7ff6cf80f90b 15183->15184 15184->15069 15185->15182 15185->15184 15186 7ff6cf80f91b 15185->15186 15187 7ff6cf80f930 23 API calls 15186->15187 15188 7ff6cf80f920 15187->15188 15189 7ff6cf802dc0 3 API calls 15188->15189 15190 7ff6cf80f939 15189->15190 15222 7ff6cf804880 15190->15222 15194 7ff6cf807227 15193->15194 15195 7ff6cf80725b 15194->15195 15228 7ff6cf80fba0 15194->15228 15195->15071 15199 7ff6cf803046 15198->15199 15205 7ff6cf802fc9 15198->15205 15204 7ff6cf803065 15199->15204 15234 7ff6cf802c20 15199->15234 15200 7ff6cf803034 15201 7ff6cf802d70 23 API calls 15200->15201 15206 7ff6cf803041 15201->15206 15203 7ff6cf8030c5 15203->15072 15204->15203 15207 7ff6cf80f930 23 API calls 15204->15207 15205->15199 15205->15200 15208 7ff6cf80302b 15205->15208 15206->15072 15207->15206 15208->15200 15209 7ff6cf8030ea 15208->15209 15210 7ff6cf80f930 23 API calls 15209->15210 15210->15206 15212 7ff6cf80fac0 23 API calls 15211->15212 15213 7ff6cf80f99c 15212->15213 15214 7ff6cf80fac0 23 API calls 15213->15214 15215 7ff6cf80fa17 15214->15215 15242 7ff6cf7f7120 15215->15242 15225 7ff6cf8048a0 15222->15225 15226 7ff6cf80fac0 23 API calls 15225->15226 15227 7ff6cf8048f0 15226->15227 15231 7ff6cf807460 15228->15231 15232 7ff6cf80fac0 23 API calls 15231->15232 15233 7ff6cf8074d7 15232->15233 15235 7ff6cf802cb6 15234->15235 15238 7ff6cf802c2f 15234->15238 15236 7ff6cf802d70 23 API calls 15235->15236 15237 7ff6cf802cbb 15236->15237 15237->15204 15238->15235 15238->15237 15239 7ff6cf802ccb 15238->15239 15240 7ff6cf80f930 23 API calls 15239->15240 15241 7ff6cf802cd0 15240->15241 15243 7ff6cf7f712e 15242->15243 15244 7ff6cf80f950 23 API calls 15243->15244 15245 7ff6cf7f714b 15243->15245 15244->15245 15246 7ff6cf7f7175 15245->15246 15247 7ff6cf80f950 23 API calls 15245->15247 15262 7ff6cf7f5000 15246->15262 15247->15246 15265 7ff6cf7f7400 15262->15265 15264 7ff6cf7f501f 15267 7ff6cf7f7429 15265->15267 15266 7ff6cf7f748a 15268 7ff6cf7f7500 23 API calls 15266->15268 15267->15266 15271 7ff6cf7f7500 15267->15271 15270 7ff6cf7f74cd 15268->15270 15270->15264 15272 7ff6cf7f7561 15271->15272 15273 7ff6cf7f75c6 15271->15273 15272->15273 15276 7ff6cf7f7567 AcquireSRWLockShared 15272->15276 15274 7ff6cf7f75cc 15273->15274 15275 7ff6cf7f7646 15273->15275 15277 7ff6cf7f2580 20 API calls 15274->15277 15278 7ff6cf7f2580 20 API calls 15275->15278 15279 7ff6cf7f75a9 15276->15279 15285 7ff6cf7f75c1 15276->15285 15277->15285 15278->15285 15289 7ff6cf7f67b0 15279->15289 15281 7ff6cf7f7742 ReleaseSRWLockShared 15282 7ff6cf7f7755 15281->15282 15283 7ff6cf7f7765 15281->15283 15282->15283 15316 7ff6cf7f78a0 15282->15316 15284 7ff6cf7f2580 20 API calls 15283->15284 15287 7ff6cf7f77a6 15284->15287 15285->15281 15288 7ff6cf7f77ae ReleaseSRWLockShared 15287->15288 15288->15266 15290 7ff6cf7f67f2 15289->15290 15291 7ff6cf7f67ed 15289->15291 15293 7ff6cf7f6aa4 15290->15293 15297 7ff6cf7f6806 15290->15297 15321 7ff6cf7f2c60 15291->15321 15294 7ff6cf80f950 21 API calls 15293->15294 15295 7ff6cf7f6abc 15294->15295 15345 7ff6cf80fb00 15295->15345 15325 7ff6cf7f52c0 15297->15325 15298 7ff6cf7f6ae6 15298->15285 15300 7ff6cf7f6883 15301 7ff6cf7f690d 15300->15301 15302 7ff6cf7f6916 15300->15302 15334 7ff6cf7ef890 15300->15334 15301->15302 15305 7ff6cf7f694a AcquireSRWLockExclusive 15301->15305 15303 7ff6cf7f6c70 4 API calls 15302->15303 15310 7ff6cf7f69de 15303->15310 15307 7ff6cf7f6973 15305->15307 15312 7ff6cf7f6992 15305->15312 15306 7ff6cf7f692a 15306->15295 15306->15301 15338 7ff6cf7f6c70 15307->15338 15309 7ff6cf7f69ac ReleaseSRWLockExclusive 15309->15310 15311 7ff6cf7f6a13 15309->15311 15310->15285 15313 7ff6cf7ef890 21 API calls 15311->15313 15312->15309 15314 7ff6cf7f6a1a 15313->15314 15314->15310 15315 7ff6cf80fb00 21 API calls 15314->15315 15315->15298 15352 7ff6cf7fbcf0 15316->15352 15319 7ff6cf7f2580 23 API calls 15320 7ff6cf7f7981 15319->15320 15322 7ff6cf7f2c76 15321->15322 15323 7ff6cf80f950 23 API calls 15322->15323 15324 7ff6cf7f2d41 15323->15324 15326 7ff6cf7f52f2 15325->15326 15327 7ff6cf7f5320 15325->15327 15328 7ff6cf7f5375 15326->15328 15348 7ff6cf7f9ac0 15326->15348 15329 7ff6cf7f5344 15327->15329 15330 7ff6cf7f53ba 15327->15330 15328->15300 15329->15328 15333 7ff6cf7efad0 23 API calls 15329->15333 15331 7ff6cf80fb00 23 API calls 15330->15331 15331->15328 15333->15328 15335 7ff6cf7ef8c4 15334->15335 15337 7ff6cf7ef8b8 15334->15337 15336 7ff6cf7f9ac0 23 API calls 15335->15336 15336->15337 15337->15306 15339 7ff6cf7f6d01 15338->15339 15340 7ff6cf7f6e94 AcquireSRWLockExclusive 15339->15340 15341 7ff6cf7f6d86 AcquireSRWLockExclusive 15339->15341 15344 7ff6cf7f6ded 15339->15344 15342 7ff6cf7f6ee2 ReleaseSRWLockExclusive 15340->15342 15343 7ff6cf7f6dd4 ReleaseSRWLockExclusive 15341->15343 15342->15344 15343->15344 15344->15312 15346 7ff6cf80fac0 23 API calls 15345->15346 15347 7ff6cf80fb93 15346->15347 15349 7ff6cf7f9aef 15348->15349 15350 7ff6cf7f9af4 15348->15350 15351 7ff6cf7eec90 23 API calls 15349->15351 15350->15327 15351->15350 15353 7ff6cf7fbd01 15352->15353 15363 7ff6cf80c2b8 15353->15363 15355 7ff6cf7fbd6e 15356 7ff6cf7f78bb 15355->15356 15368 7ff6cf7f6270 15355->15368 15356->15319 15358 7ff6cf7fbdaa 15359 7ff6cf80fa20 23 API calls 15358->15359 15360 7ff6cf7fbdc3 15359->15360 15361 7ff6cf80fac0 23 API calls 15360->15361 15362 7ff6cf7fbe18 15361->15362 15364 7ff6cf80c2f4 RtlPcToFileHeader 15363->15364 15365 7ff6cf80c2d7 15363->15365 15366 7ff6cf80c31b RaiseException 15364->15366 15367 7ff6cf80c30c 15364->15367 15365->15364 15366->15355 15367->15366 15369 7ff6cf7f2580 23 API calls 15368->15369 15371 7ff6cf7f630d 15369->15371 15370 7ff6cf80fa20 23 API calls 15372 7ff6cf7f6397 15370->15372 15371->15370 15372->15358 15374 7ff6cf80fac0 23 API calls 15373->15374 15375 7ff6cf80ef78 15374->15375 15379 7ff6cf7e1345 15376->15379 15377 7ff6cf7e1066 15377->15032 15377->15047 15380 7ff6cf7e1352 15379->15380 15381 7ff6cf7e135e 15379->15381 15380->15377 15427 7ff6cf80f9a0 15381->15427 15383 7ff6cf7e1369 15384 7ff6cf7f0350 29 API calls 15383->15384 15385 7ff6cf7e139d 15384->15385 15386 7ff6cf7f0cc0 23 API calls 15385->15386 15387 7ff6cf7e13bf 15386->15387 15388 7ff6cf7e182b 15387->15388 15389 7ff6cf7e1431 15387->15389 15394 7ff6cf7e1414 15387->15394 15390 7ff6cf802d70 23 API calls 15388->15390 15391 7ff6cf7e1aa4 23 API calls 15389->15391 15397 7ff6cf7e1822 15390->15397 15392 7ff6cf7e1656 15391->15392 15393 7ff6cf7f1e90 31 API calls 15392->15393 15399 7ff6cf7e1690 15393->15399 15395 7ff6cf7e1832 15394->15395 15405 7ff6cf7e1460 15394->15405 15396 7ff6cf80f930 23 API calls 15395->15396 15396->15397 15397->15377 15398 7ff6cf7f0cc0 23 API calls 15398->15405 15399->15377 15400 7ff6cf7e15bd 15400->15389 15401 7ff6cf7e1345 54 API calls 15400->15401 15404 7ff6cf7e1601 15401->15404 15402 7ff6cf7e181d 15403 7ff6cf802d70 23 API calls 15402->15403 15403->15397 15404->15389 15406 7ff6cf7e1345 54 API calls 15404->15406 15405->15398 15405->15400 15405->15402 15408 7ff6cf7e157f 15405->15408 15407 7ff6cf7e162a 15406->15407 15407->15389 15409 7ff6cf7e16ba 15407->15409 15408->15402 15410 7ff6cf7e1824 15408->15410 15411 7ff6cf7e1345 54 API calls 15409->15411 15413 7ff6cf80f930 23 API calls 15410->15413 15412 7ff6cf7e16d0 15411->15412 15414 7ff6cf7e87ff 23 API calls 15412->15414 15413->15397 15415 7ff6cf7e16dc 15414->15415 15416 7ff6cf7e175a 15415->15416 15417 7ff6cf7e1345 54 API calls 15415->15417 15418 7ff6cf7e264e 48 API calls 15416->15418 15420 7ff6cf7e1703 15417->15420 15419 7ff6cf7e17a3 15418->15419 15419->15399 15421 7ff6cf7e1aa4 23 API calls 15419->15421 15420->15416 15422 7ff6cf7e1345 54 API calls 15420->15422 15423 7ff6cf7e17c9 15421->15423 15425 7ff6cf7e173d 15422->15425 15424 7ff6cf7f1e90 31 API calls 15423->15424 15424->15399 15426 7ff6cf7e1aa4 23 API calls 15425->15426 15426->15416 15428 7ff6cf80fac0 23 API calls 15427->15428 15429 7ff6cf80fa17 15428->15429 15430 7ff6cf7f7120 23 API calls 15429->15430 15431 7ff6cf80fa95 15430->15431 15432 7ff6cf80fa20 23 API calls 15431->15432 15433 7ff6cf80fab6 15432->15433 15434 7ff6cf7f7120 23 API calls 15433->15434 15435 7ff6cf80faf5 15434->15435 15437 7ff6cf7f435a 15436->15437 15445 7ff6cf7f41ec 15436->15445 15450 7ff6cf80ed50 15437->15450 15439 7ff6cf7f42df 15439->15099 15441 7ff6cf7f42ef 15442 7ff6cf80f950 23 API calls 15441->15442 15443 7ff6cf7f4307 15442->15443 15444 7ff6cf80fac0 23 API calls 15443->15444 15444->15437 15445->15439 15445->15441 15445->15443 15446 7ff6cf7f42b4 CloseHandle 15445->15446 15446->15445 15448 7ff6cf804880 23 API calls 15447->15448 15449 7ff6cf80f949 15448->15449 15453 7ff6cf804900 15450->15453 15454 7ff6cf80492f 15453->15454 15455 7ff6cf804a1e 15454->15455 15456 7ff6cf80fac0 23 API calls 15454->15456 15457 7ff6cf80fac0 23 API calls 15455->15457 15456->15454 15458 7ff6cf804aeb 15457->15458 15461 7ff6cf805500 15459->15461 15462 7ff6cf805627 15459->15462 15460 7ff6cf805695 15460->15125 15461->15460 15464 7ff6cf7f28e0 23 API calls 15461->15464 15462->15460 15462->15461 15465 7ff6cf7f28e0 15462->15465 15464->15460 15468 7ff6cf7f1c70 15465->15468 15467 7ff6cf7f28fe 15467->15462 15469 7ff6cf7f1e12 15468->15469 15470 7ff6cf7f1c99 15468->15470 15471 7ff6cf80fb00 23 API calls 15469->15471 15492 7ff6cf807330 15470->15492 15474 7ff6cf7f1e3a 15471->15474 15478 7ff6cf80f950 23 API calls 15474->15478 15475 7ff6cf7f1cbf 15475->15474 15477 7ff6cf7f1cce 15475->15477 15476 7ff6cf7f1d09 15487 7ff6cf7f1d28 15476->15487 15506 7ff6cf7f0e40 15476->15506 15480 7ff6cf7f1d60 15477->15480 15481 7ff6cf7f1cdb 15477->15481 15482 7ff6cf7f1e54 15478->15482 15479 7ff6cf7f1d45 15479->15467 15499 7ff6cf7f23a0 15480->15499 15488 7ff6cf7f1ceb 15481->15488 15515 7ff6cf80ef80 15481->15515 15482->15467 15484 7ff6cf80ef80 23 API calls 15484->15479 15487->15479 15487->15484 15488->15479 15490 7ff6cf7f0e40 23 API calls 15488->15490 15489 7ff6cf7f1d6f 15489->15479 15491 7ff6cf80ef80 23 API calls 15489->15491 15490->15489 15491->15479 15493 7ff6cf807437 15492->15493 15495 7ff6cf80736a 15492->15495 15494 7ff6cf80fba0 23 API calls 15493->15494 15494->15495 15498 7ff6cf7f1cb6 15495->15498 15519 7ff6cf80fbb0 15495->15519 15498->15475 15498->15476 15503 7ff6cf7f23c6 15499->15503 15504 7ff6cf7f2445 15499->15504 15501 7ff6cf7f2502 15502 7ff6cf80fba0 23 API calls 15501->15502 15505 7ff6cf7f2511 15502->15505 15503->15501 15503->15504 15525 7ff6cf7fa990 15503->15525 15504->15489 15505->15489 15512 7ff6cf7f0e80 15506->15512 15507 7ff6cf7f0f8d 15509 7ff6cf80fbb0 23 API calls 15507->15509 15513 7ff6cf7f0f97 15507->15513 15510 7ff6cf7f0ed6 15509->15510 15511 7ff6cf80fbb0 23 API calls 15510->15511 15510->15513 15514 7ff6cf7f1028 15511->15514 15512->15507 15512->15510 15606 7ff6cf7f1860 15512->15606 15513->15487 15514->15487 15516 7ff6cf80efb3 15515->15516 15517 7ff6cf7f23a0 23 API calls 15516->15517 15518 7ff6cf80efeb 15517->15518 15522 7ff6cf8074e0 15519->15522 15523 7ff6cf80fac0 23 API calls 15522->15523 15524 7ff6cf807557 15523->15524 15526 7ff6cf7fa9bb GetStdHandle 15525->15526 15540 7ff6cf7faa62 15525->15540 15527 7ff6cf7fa9d3 15526->15527 15528 7ff6cf7faa7e GetLastError 15526->15528 15529 7ff6cf7fa9ed GetConsoleMode 15527->15529 15527->15540 15528->15540 15530 7ff6cf7faa91 15529->15530 15531 7ff6cf7faa09 15529->15531 15578 7ff6cf7f8870 15530->15578 15532 7ff6cf7faa1e 15531->15532 15536 7ff6cf7faac1 15531->15536 15534 7ff6cf7fac18 15532->15534 15535 7ff6cf7faa26 15532->15535 15537 7ff6cf80fac0 19 API calls 15534->15537 15538 7ff6cf7fac56 15535->15538 15535->15540 15545 7ff6cf7fab43 15535->15545 15539 7ff6cf7fab28 15536->15539 15536->15540 15585 7ff6cf7ed110 15536->15585 15537->15538 15543 7ff6cf80fbb0 19 API calls 15538->15543 15552 7ff6cf7face0 15539->15552 15540->15503 15551 7ff6cf7fac6f 15543->15551 15544 7ff6cf7fab0e 15592 7ff6cf7ee5d0 15544->15592 15545->15540 15548 7ff6cf7face0 19 API calls 15545->15548 15545->15551 15547 7ff6cf80ed50 19 API calls 15549 7ff6cf7faca6 CloseHandle 15547->15549 15550 7ff6cf7fabd8 15548->15550 15549->15503 15550->15540 15550->15551 15551->15547 15554 7ff6cf7facf3 15552->15554 15553 7ff6cf7fae43 WriteConsoleW 15555 7ff6cf7fae72 15553->15555 15556 7ff6cf7faf38 GetLastError 15553->15556 15554->15553 15557 7ff6cf7faf84 15554->15557 15559 7ff6cf7fae85 15555->15559 15560 7ff6cf7faf72 15555->15560 15567 7ff6cf7faedc 15555->15567 15556->15567 15558 7ff6cf80fbb0 19 API calls 15557->15558 15561 7ff6cf7faed3 15558->15561 15559->15561 15563 7ff6cf7fae99 WriteConsoleW 15559->15563 15562 7ff6cf80f9a0 19 API calls 15560->15562 15565 7ff6cf80fbb0 19 API calls 15561->15565 15561->15567 15562->15557 15563->15561 15564 7ff6cf7faecd GetLastError 15563->15564 15564->15561 15566 7ff6cf7fafae 15565->15566 15568 7ff6cf7f52c0 19 API calls 15566->15568 15577 7ff6cf7fb065 15566->15577 15567->15540 15569 7ff6cf7fafe9 15568->15569 15570 7ff6cf7faff5 15569->15570 15571 7ff6cf7fb0db 15569->15571 15574 7ff6cf7f2580 19 API calls 15570->15574 15572 7ff6cf80f940 19 API calls 15571->15572 15573 7ff6cf7fb0f3 15572->15573 15575 7ff6cf80fa20 19 API calls 15573->15575 15574->15577 15576 7ff6cf7fb118 15575->15576 15576->15540 15577->15540 15579 7ff6cf7f88f3 15578->15579 15580 7ff6cf7f8913 15579->15580 15581 7ff6cf7f88fa WaitForSingleObject 15579->15581 15580->15540 15581->15580 15582 7ff6cf7f894e 15581->15582 15583 7ff6cf7f2580 22 API calls 15582->15583 15584 7ff6cf7f89ff 15583->15584 15586 7ff6cf7ed134 15585->15586 15587 7ff6cf7ed124 15585->15587 15600 7ff6cf80fbc0 15586->15600 15588 7ff6cf7ed129 15587->15588 15590 7ff6cf80fbb0 23 API calls 15587->15590 15588->15544 15591 7ff6cf7ed146 15590->15591 15591->15544 15593 7ff6cf7ee5da 15592->15593 15594 7ff6cf7ee5e7 15592->15594 15593->15539 15595 7ff6cf80fb00 23 API calls 15594->15595 15596 7ff6cf7ee619 15595->15596 15597 7ff6cf8071bb 15596->15597 15598 7ff6cf80fba0 23 API calls 15596->15598 15597->15539 15599 7ff6cf80720e 15598->15599 15603 7ff6cf807560 15600->15603 15604 7ff6cf80fac0 23 API calls 15603->15604 15605 7ff6cf8075d7 15604->15605 15607 7ff6cf7fa990 23 API calls 15606->15607 15608 7ff6cf7f188d 15607->15608 15608->15512 15610 7ff6cf7f2580 23 API calls 15609->15610 15611 7ff6cf7ef783 15610->15611

Executed Functions

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ErrorExceptionGuaranteeHandlerLastStackThreadVectored
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$main$mainfatal runtime error:
  • API String ID: 1207050972-2912609590
  • Opcode ID: 387081641d7f93e8959903aa8c771dc1cef89945946add2f691ebc95df20ffa9
  • Instruction ID: 5530b4741b976afd7cf6bb576e157651ee12eae0e8328957569f8a272cece02e
  • Opcode Fuzzy Hash: 387081641d7f93e8959903aa8c771dc1cef89945946add2f691ebc95df20ffa9
  • Instruction Fuzzy Hash: 40712D36A15B819DEB50DF64E8443E837B4FB04359F904236EA8D87BA8DF78D149D3A0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: __p___argc__p___argv__scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
  • String ID:
  • API String ID: 2585605439-0
  • Opcode ID: 56dfb9e491dda5dab7d1a7975450bd8dd5c6badaa86419fabaf779e539128e10
  • Instruction ID: d0ea74bec0b22e74e13755f230c7996dc8483e0ea70864def60b2fa428c925b5
  • Opcode Fuzzy Hash: 56dfb9e491dda5dab7d1a7975450bd8dd5c6badaa86419fabaf779e539128e10
  • Instruction Fuzzy Hash: 08316D21E0B58342FA18AF60D5567BA2371AF41786FC44036E9DDC72D3DEACE445A270
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 51 7ff6cf7face0-7ff6cf7fad23 call 7ff6cf80a960 call 7ff6cf808b90 56 7ff6cf7fae20-7ff6cf7fae29 51->56 57 7ff6cf7fad29 51->57 58 7ff6cf7fad30-7ff6cf7fad3d 56->58 59 7ff6cf7fae2f-7ff6cf7fae34 56->59 60 7ff6cf7fad43-7ff6cf7fad46 57->60 58->56 58->60 61 7ff6cf7fae43-7ff6cf7fae6c WriteConsoleW 59->61 62 7ff6cf7fad4c-7ff6cf7fad55 60->62 63 7ff6cf7fae36-7ff6cf7fae3d 60->63 64 7ff6cf7fae72-7ff6cf7fae79 61->64 65 7ff6cf7faf38-7ff6cf7faf51 GetLastError 61->65 66 7ff6cf7fad70-7ff6cf7fad80 62->66 67 7ff6cf7fad57-7ff6cf7fad63 62->67 63->61 68 7ff6cf7faf86-7ff6cf7faf9a call 7ff6cf80fbb0 63->68 69 7ff6cf7fae7f 64->69 70 7ff6cf7faf56-7ff6cf7faf5a 64->70 75 7ff6cf7faf61-7ff6cf7faf71 65->75 72 7ff6cf7fadc2-7ff6cf7fadd6 66->72 73 7ff6cf7fad82-7ff6cf7fad91 66->73 67->58 71 7ff6cf7fad65 67->71 86 7ff6cf7faf9c-7ff6cf7fafd3 call 7ff6cf80fbb0 68->86 76 7ff6cf7fae85-7ff6cf7fae97 69->76 77 7ff6cf7faf72-7ff6cf7faf84 call 7ff6cf80f9a0 69->77 70->75 71->59 72->58 81 7ff6cf7faddc 72->81 78 7ff6cf7fad93-7ff6cf7fadae 73->78 79 7ff6cf7fadde-7ff6cf7fadef 73->79 83 7ff6cf7faed3-7ff6cf7faed6 76->83 84 7ff6cf7fae99-7ff6cf7faecb WriteConsoleW 76->84 77->68 78->63 85 7ff6cf7fadb4-7ff6cf7fadbe 78->85 79->56 87 7ff6cf7fadf1-7ff6cf7fae18 79->87 81->59 83->86 90 7ff6cf7faedc-7ff6cf7faedf 83->90 84->83 89 7ff6cf7faecd GetLastError 84->89 85->56 91 7ff6cf7fadc0 85->91 98 7ff6cf7fb0ce-7ff6cf7fb0da 86->98 99 7ff6cf7fafd9-7ff6cf7fafef call 7ff6cf7f52c0 86->99 87->58 93 7ff6cf7fae1e 87->93 89->83 94 7ff6cf7faf53 90->94 95 7ff6cf7faee1-7ff6cf7faee9 90->95 91->87 93->59 94->70 97 7ff6cf7faefc-7ff6cf7faf0a 95->97 100 7ff6cf7faef0-7ff6cf7faefa 97->100 101 7ff6cf7faf0c-7ff6cf7faf1a 97->101 105 7ff6cf7faff5-7ff6cf7faffc 99->105 106 7ff6cf7fb0db-7ff6cf7fb15d call 7ff6cf80f940 call 7ff6cf80fa20 call 7ff6cf7eebe0 call 7ff6cf7e8e70 99->106 100->70 100->97 101->100 103 7ff6cf7faf1c-7ff6cf7faf36 101->103 103->100 107 7ff6cf7faffe-7ff6cf7fb005 105->107 108 7ff6cf7fb007-7ff6cf7fb00c 105->108 111 7ff6cf7fb013-7ff6cf7fb068 call 7ff6cf7f2580 107->111 108->111 116 7ff6cf7fb0c0-7ff6cf7fb0c4 111->116 117 7ff6cf7fb06a-7ff6cf7fb072 111->117 116->98 121 7ff6cf7fb0c6-7ff6cf7fb0c9 call 7ff6cf7eeb10 116->121 117->116 119 7ff6cf7fb074-7ff6cf7fb09f 117->119 126 7ff6cf7fb0a1-7ff6cf7fb0a8 call 7ff6cf7e1d60 119->126 127 7ff6cf7fb0ad-7ff6cf7fb0bb call 7ff6cf7e1d60 119->127 121->98 126->127 127->116
APIs
Strings
  • use of std::thread::current() is not possible after the thread's local data has been destroyed, xrefs: 00007FF6CF7FB0DB
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7FACE4
  • <unknown>, xrefs: 00007FF6CF7FB00C
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ConsoleErrorLastWrite
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$<unknown>$use of std::thread::current() is not possible after the thread's local data has been destroyed
  • API String ID: 4006445483-880627562
  • Opcode ID: a72f5ca739154faab7c2adce1f258874dc75235866e6b4948058faf18c4301cd
  • Instruction ID: 7437f123fb6e170c77b4923406728dbc90a307f419baecbb0a6c5928b4478113
  • Opcode Fuzzy Hash: a72f5ca739154faab7c2adce1f258874dc75235866e6b4948058faf18c4301cd
  • Instruction Fuzzy Hash: 2AB1F266E19A5285FB989F16E8003B927A1FB84792F448136EE9E877C8DF7CD441D330
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 167 7ff6cf7fa990-7ff6cf7fa9b5 168 7ff6cf7faa72-7ff6cf7faa79 167->168 169 7ff6cf7fa9bb-7ff6cf7fa9cd GetStdHandle 167->169 170 7ff6cf7fab6c-7ff6cf7fab7b 168->170 171 7ff6cf7fa9d3-7ff6cf7fa9e7 169->171 172 7ff6cf7faa7e-7ff6cf7faa8c GetLastError 169->172 173 7ff6cf7fab61-7ff6cf7fab65 171->173 174 7ff6cf7fa9ed-7ff6cf7faa03 GetConsoleMode 171->174 172->173 173->170 175 7ff6cf7faa91-7ff6cf7faabc call 7ff6cf7f8870 174->175 176 7ff6cf7faa09-7ff6cf7faa18 174->176 175->170 177 7ff6cf7faac1-7ff6cf7faae2 call 7ff6cf8075e0 176->177 178 7ff6cf7faa1e-7ff6cf7faa20 176->178 192 7ff6cf7fab7c-7ff6cf7fab80 177->192 193 7ff6cf7faae8-7ff6cf7faaef 177->193 180 7ff6cf7fac18-7ff6cf7fac56 call 7ff6cf80fac0 178->180 181 7ff6cf7faa26-7ff6cf7faa31 178->181 194 7ff6cf7fac58-7ff6cf7fac6f call 7ff6cf80fbb0 180->194 184 7ff6cf7fab30-7ff6cf7fab35 181->184 185 7ff6cf7faa37-7ff6cf7faa5c 181->185 191 7ff6cf7fab5a 184->191 189 7ff6cf7faa62-7ff6cf7faa6d 185->189 190 7ff6cf7fab37-7ff6cf7fab3d 185->190 189->170 190->194 195 7ff6cf7fab43-7ff6cf7fab58 call 7ff6cf8075e0 190->195 191->173 196 7ff6cf7fab84-7ff6cf7fab8a call 7ff6cf7face0 192->196 197 7ff6cf7faaf5-7ff6cf7fab2e call 7ff6cf7ed110 call 7ff6cf8075e0 call 7ff6cf7ee5d0 193->197 198 7ff6cf7fab91-7ff6cf7faba3 193->198 212 7ff6cf7fac71-7ff6cf7fac84 194->212 195->191 214 7ff6cf7fabb4-7ff6cf7fabc3 195->214 205 7ff6cf7fab8f 196->205 197->196 202 7ff6cf7faba5-7ff6cf7faba8 198->202 203 7ff6cf7fac00 198->203 202->203 208 7ff6cf7fabaa-7ff6cf7fabb2 202->208 210 7ff6cf7fac07-7ff6cf7fac0b 203->210 205->170 213 7ff6cf7fabf4-7ff6cf7fabfe 208->213 215 7ff6cf7fac10-7ff6cf7fac13 210->215 217 7ff6cf7fac99-7ff6cf7facde call 7ff6cf80ed50 CloseHandle 212->217 213->215 214->212 218 7ff6cf7fabc9-7ff6cf7fabe1 call 7ff6cf7face0 214->218 215->170 218->210 225 7ff6cf7fabe3-7ff6cf7fabee 218->225 225->213 226 7ff6cf7fac86-7ff6cf7fac95 225->226 226->217
APIs
Strings
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7FAC33
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Handle$CloseConsoleErrorLastMode
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 1170577072-676797997
  • Opcode ID: f938711357086c68df499030e1b193c11713c4b775c95d0862311d77a65552b0
  • Instruction ID: 6bf6cf2953b5e2f07446ec5611db103f8210d959bb3b24106e6b29362858e3a2
  • Opcode Fuzzy Hash: f938711357086c68df499030e1b193c11713c4b775c95d0862311d77a65552b0
  • Instruction Fuzzy Hash: 6691CD26A09B9188FB55CF66E8047F82761AB05799F858231EDDD837D4EF3CD186D320
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: stdoutlibrary\std\src\io\mod.rs
  • API String ID: 17069307-3595814922
  • Opcode ID: b747afd013363e6625e808e02ba01ae25b2efc96b1dda638267ba358fa059f4e
  • Instruction ID: a217e8d74e471c85fa169d19855b3fcd18ac1852e5aa13aa47a0249874dcd97b
  • Opcode Fuzzy Hash: b747afd013363e6625e808e02ba01ae25b2efc96b1dda638267ba358fa059f4e
  • Instruction Fuzzy Hash: 67814936A09B8189EB519F29E8413F827B0FF44759F048631EE9D83794EF39E196C360
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6CF7F2065), ref: 00007FF6CF7F1AA9
  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6CF7F2065), ref: 00007FF6CF7F1B99
Strings
  • lock count overflow in reentrant mutexlibrary\std\src\sys_common\remutex.rs, xrefs: 00007FF6CF7F1BAD
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: lock count overflow in reentrant mutexlibrary\std\src\sys_common\remutex.rs
  • API String ID: 17069307-1865303543
  • Opcode ID: 3302a1a42ce2f5f278e7996cc98946a3e4e82dfae6f3b605f45e3171d34068c5
  • Instruction ID: 56807e080fe10f8d644ede24bb02903bace09ea10b4bfa84708329106122c1c2
  • Opcode Fuzzy Hash: 3302a1a42ce2f5f278e7996cc98946a3e4e82dfae6f3b605f45e3171d34068c5
  • Instruction Fuzzy Hash: 83416B76A05A95C9EB508F16E8843EC7370FB48BA5F448131CE9D937A4DF38E596C360
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: DescriptionThread
  • String ID:
  • API String ID: 2285587249-0
  • Opcode ID: 08f7a9925de75439f3321a6a5d436dd2cef970f874df4fff7daee0cbd3c236b7
  • Instruction ID: 473641c679fbaa7628afe90c595fcebe073134081c9e7a5e0d37b4a8b6817e39
  • Opcode Fuzzy Hash: 08f7a9925de75439f3321a6a5d436dd2cef970f874df4fff7daee0cbd3c236b7
  • Instruction Fuzzy Hash: B501F755A0D98141EA519F02FD047FDA330AF81FC1F500032EA8D83BA9DE2DD441C720
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

APIs
Strings
  • Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10GetModuleHandleA() failed, xrefs: 00007FF6CF7E7809
  • SOFTWARE\Microsoft\Windows NT\CurrentVersionRegOpenKeyExW(HKEY_LOCAL_MACHINE, ...) failed, xrefs: 00007FF6CF7E7461
  • ntdll, xrefs: 00007FF6CF7E73D2, 00007FF6CF7E763F
  • EditionIDProductNameRegQueryValueExW failed, xrefs: 00007FF6CF7E74F0
  • Windows XP Professional x64 EditionWindows Server 2003Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10GetModuleHandleA() fa, xrefs: 00007FF6CF7E7A5A
  • Some, xrefs: 00007FF6CF7E73B0, 00007FF6CF7E76EB, 00007FF6CF7E774A
  • Windows Home ServerWindows XP Professional x64 EditionWindows Server 2003Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10Ge, xrefs: 00007FF6CF7E7B84
  • RtlGetVersion, xrefs: 00007FF6CF7E73E7
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: QueryValue$AddressHandleModuleOpenProc
  • String ID: EditionIDProductNameRegQueryValueExW failed$RtlGetVersion$SOFTWARE\Microsoft\Windows NT\CurrentVersionRegOpenKeyExW(HKEY_LOCAL_MACHINE, ...) failed$Some$Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10GetModuleHandleA() failed$Windows Home ServerWindows XP Professional x64 EditionWindows Server 2003Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10Ge$Windows XP Professional x64 EditionWindows Server 2003Windows 2000Windows XPWindows Server 2008Windows VistaWindows Server 2008 R2Windows 7Windows Server 2012Windows 8Windows Server 2012 R2Windows 8.1Windows Server 2016Windows 11Windows 10GetModuleHandleA() fa$ntdll
  • API String ID: 627184455-1339064517
  • Opcode ID: c15a7ea3b64ff8dac62a81d3b658b79c25edfb05f1ea52810a1dd947fa21a71f
  • Instruction ID: 2b28af9f36c52649fb2c4c46ac351de388398096fd279a71e2143a0af70667a2
  • Opcode Fuzzy Hash: c15a7ea3b64ff8dac62a81d3b658b79c25edfb05f1ea52810a1dd947fa21a71f
  • Instruction Fuzzy Hash: 7F228F36A05B8298EB21CF25E8403EC33B4FB08799F544136DA9C8B694DF7CD686C360
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetProcAddress.KERNEL32(00000000,?,?,?,00000000,?,?,?,00007FF6CF7FB352), ref: 00007FF6CF7FB877
  • GetCurrentProcess.KERNEL32(00000000,?,?,?,00000000,?,?,?,00007FF6CF7FB352), ref: 00007FF6CF7FB890
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressCurrentProcProcess
  • String ID: ($SymFromAddrW$SymGetLineFromAddrW64$X$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 3217270580-1254548869
  • Opcode ID: 239b2f6bc228c01c7641c9148616b08464f5dde08d3e956f9b27cd5c24cb4c93
  • Instruction ID: 4f5c8a75a1fd0a42578063afbda0e4288fd361634de7dd2d49c6d75cb8c51e52
  • Opcode Fuzzy Hash: 239b2f6bc228c01c7641c9148616b08464f5dde08d3e956f9b27cd5c24cb4c93
  • Instruction Fuzzy Hash: 64A1DE21A086C681F6758F0AE4457FA73A0FF84792F406132EAC983794EF3DE185C760
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00007FF6CF7F8010: WaitForSingleObjectEx.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F803C
    • Part of subcall function 00007FF6CF7F8010: LoadLibraryA.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F8054
  • GetProcAddress.KERNEL32 ref: 00007FF6CF7FB3A8
  • GetCurrentProcess.KERNEL32 ref: 00007FF6CF7FB3C1
    • Part of subcall function 00007FF6CF7FB810: GetProcAddress.KERNEL32(00000000,?,?,?,00000000,?,?,?,00007FF6CF7FB352), ref: 00007FF6CF7FB877
    • Part of subcall function 00007FF6CF7FB810: GetCurrentProcess.KERNEL32(00000000,?,?,?,00000000,?,?,?,00007FF6CF7FB352), ref: 00007FF6CF7FB890
  • ReleaseMutex.KERNEL32 ref: 00007FF6CF7FB76B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressCurrentProcProcess$LibraryLoadMutexObjectReleaseSingleWait
  • String ID: SymFromInlineContextW$SymGetLineFromInlineContextW$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 2306553062-1737085924
  • Opcode ID: 8d5bbe214f8d6023e503e8029a0c2a3db5ff44b539e7d6b88ed355612bc09706
  • Instruction ID: c0e6106a45679c8592203c0fa2d8d5680909b162d440e7c06b55c56b921de711
  • Opcode Fuzzy Hash: 8d5bbe214f8d6023e503e8029a0c2a3db5ff44b539e7d6b88ed355612bc09706
  • Instruction Fuzzy Hash: 6BC1D235A086C285F7718F16E8457F963A1FF447A9F145132EA8D8B798EF7C9281C360
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
  • String ID:
  • API String ID: 3140674995-0
  • Opcode ID: 6e1d3c6e1b3271206f2ae3bc457921b7cd8d9329259d29961d7487e56b7f3784
  • Instruction ID: ef411e6dcf7f4a23e38bf909bf38dd4189cc413693ea4502ea9b8ae592aa9653
  • Opcode Fuzzy Hash: 6e1d3c6e1b3271206f2ae3bc457921b7cd8d9329259d29961d7487e56b7f3784
  • Instruction Fuzzy Hash: 4531617260AB8186EB649F60E8407ED7370FB84745F84453ADA8E87B98DF7CD648D720
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • NTDLL.DLL, xrefs: 00007FF6CF7F8A76
  • assertion failed: self.is_char_boundary(new_len)/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\string.rs, xrefs: 00007FF6CF7F8D92
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ErrorFormatHandleLastMessageModule
  • String ID: NTDLL.DLL$assertion failed: self.is_char_boundary(new_len)/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\string.rs
  • API String ID: 1273946083-2035595366
  • Opcode ID: 9e93aea6f54aeb2be3cb5e3f8c9c108f1cfd5d46a2e0adb41af2bab8b2e084bc
  • Instruction ID: cd9910aaafbc2b547c8141bea9ba2855dc7ae68bd1f7732dd5915726ee314cc6
  • Opcode Fuzzy Hash: 9e93aea6f54aeb2be3cb5e3f8c9c108f1cfd5d46a2e0adb41af2bab8b2e084bc
  • Instruction Fuzzy Hash: 91A18976915BC288E7B18F21E8447FC73A4FB18395F444232DADC8AA98DF789685D360
Uniqueness

Uniqueness Score: -1.00%

APIs
  • BCryptOpenAlgorithmProvider.BCRYPT ref: 00007FF6CF7EF9EF
  • BCryptGenRandom.BCRYPT ref: 00007FF6CF7EFA4F
    • Part of subcall function 00007FF6CF7F9930: SystemFunction036.ADVAPI32 ref: 00007FF6CF7F995B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Crypt$AlgorithmFunction036OpenProviderRandomSystem
  • String ID: RNG
  • API String ID: 857443826-373003636
  • Opcode ID: e70428c5fdc87c7bc5ea91f2110a640a9cdfafc7a219ee50232fc557c60156eb
  • Instruction ID: 8d710173cbb4b76146b98bc41be6a97ae9349b82e427506b469c965a91cd8007
  • Opcode Fuzzy Hash: e70428c5fdc87c7bc5ea91f2110a640a9cdfafc7a219ee50232fc557c60156eb
  • Instruction Fuzzy Hash: 9521D135B09A5286E6208F16F4047B93360FF49B69F144332C9ED8BBE4DF2DE5429760
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: arenegyl$modnarod$setybdet$uespemos
  • API String ID: 0-66988881
  • Opcode ID: 82967ce77142fc549cc585a09a9597c47691df5377968d4ababdbd2582094fb4
  • Instruction ID: c144e3c0155b220acda5f63f6499a35f1bee46e9cc8031317d9baff3923f0f91
  • Opcode Fuzzy Hash: 82967ce77142fc549cc585a09a9597c47691df5377968d4ababdbd2582094fb4
  • Instruction Fuzzy Hash: AD31D4A2B54F4042FE60DF6AB9643AAA362E7557D0F08A532CF8D47716DF3DE1928240
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Heap$AllocFreeProcess
  • String ID:
  • API String ID: 2113670309-0
  • Opcode ID: 3aba57d44082e9cf5fd1eb4e85b7e6c0f40645939218ba4626517c7e144a1f42
  • Instruction ID: ce19002ecd24a9e4eff09f22f88e35cc429019f5189aa0e9392f8015052da952
  • Opcode Fuzzy Hash: 3aba57d44082e9cf5fd1eb4e85b7e6c0f40645939218ba4626517c7e144a1f42
  • Instruction Fuzzy Hash: FA110422F0A61581FA45CF93BC444B963B0BF88FE2B454035CD8DC3790DE3CE186A260
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: =$called `Result::unwrap()` on an `Err` value
  • API String ID: 17069307-1309585011
  • Opcode ID: 80515bfb435867b555ca0b8c0a7b7f82e1abde707c8e44af46e5df24236073c2
  • Instruction ID: 7e310644c07517ef7642e738b1f0d9690739ee2a89e80aacc6e171cc2e8e5d1e
  • Opcode Fuzzy Hash: 80515bfb435867b555ca0b8c0a7b7f82e1abde707c8e44af46e5df24236073c2
  • Instruction Fuzzy Hash: 25D25C76A09EC698EB20DF21FC513E93364FB4474AF804136D68D8BA95DF78D24AC360
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: 0x00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$called `Option::unwrap()` on a `None` value
  • API String ID: 0-2689476215
  • Opcode ID: d1349fd432d5973bb940cf0904a4ccb14cb9d2e1df91242b0bb5da45fa27dad9
  • Instruction ID: 8de4872c95d260e1abc51c2c805fb3ec9ac1b499a1e7c13a3f09611a4dde1236
  • Opcode Fuzzy Hash: d1349fd432d5973bb940cf0904a4ccb14cb9d2e1df91242b0bb5da45fa27dad9
  • Instruction Fuzzy Hash: AB325463A0A68281F7648F29F4543B92322EB417A5F948231EADD877E1CE7CD646D720
Uniqueness

Uniqueness Score: -1.00%

Strings
  • 0x00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 00007FF6CF809804
  • called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found , xrefs: 00007FF6CF809858, 00007FF6CF809910
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: 0x00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found
  • API String ID: 0-3638627821
  • Opcode ID: 53aad8672bdab399295f89b913bd014ba6207e7ae9bc1c33b06a5990b7f53bbd
  • Instruction ID: d749b522c2024e98088e71eaf1ec53f5952585e4068bbf6643b08525e8d10082
  • Opcode Fuzzy Hash: 53aad8672bdab399295f89b913bd014ba6207e7ae9bc1c33b06a5990b7f53bbd
  • Instruction Fuzzy Hash: 37615773B0A69581EB248F29E4103B97762FB927D5F808232CADE5B7E4DE6CC502D710
Uniqueness

Uniqueness Score: -1.00%

Strings
  • 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 00007FF6CF809977, 00007FF6CF8099BD, 00007FF6CF8099E6
  • called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found , xrefs: 00007FF6CF809A14
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899$called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found
  • API String ID: 0-3154555240
  • Opcode ID: ca5e7417b2cb5d09f267e9a85b62ca4979a03b53893c599cc2fc980ca25a9c73
  • Instruction ID: 1b1110aacef6c9f5b715b196537a9d85f13c2591862da8c033217237fe77351e
  • Opcode Fuzzy Hash: ca5e7417b2cb5d09f267e9a85b62ca4979a03b53893c599cc2fc980ca25a9c73
  • Instruction Fuzzy Hash: 88416662B0F49682F72C8B29A4593BD6372DB55792F908132DACECB7D4DD5CC182E320
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: CommandLine
  • String ID:
  • API String ID: 3253501508-0
  • Opcode ID: 12e18bfb995368b54948cf70716d8b993a122dd7a43d860b2c75dc5c90172ce9
  • Instruction ID: 2e7bd6e8e053fcf33fdc16a88d5b4b636d2aac0ed4f98c9dedc9fa359e84acc8
  • Opcode Fuzzy Hash: 12e18bfb995368b54948cf70716d8b993a122dd7a43d860b2c75dc5c90172ce9
  • Instruction Fuzzy Hash: 95221767E08B9185EBA08F22D4442FD2761FB58B99F019731DE9E53789DF38E581C3A0
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressCurrentHandleModuleOpenProcProcess
  • String ID: =
  • API String ID: 4221128193-2322244508
  • Opcode ID: 90e1528bdf51a13f93dba5f2426ce8afb939eada02881c127fd2c5e0f5bf1a72
  • Instruction ID: e918e9581fbf29ebacefbe6386469fcb6e15f37d8f01d351016130e0bcf2e079
  • Opcode Fuzzy Hash: 90e1528bdf51a13f93dba5f2426ce8afb939eada02881c127fd2c5e0f5bf1a72
  • Instruction Fuzzy Hash: 0E328236A05BC688EB71DF26E8513F82361FB48759F408232DADD9BA95DF38D245C360
Uniqueness

Uniqueness Score: -1.00%

Strings
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7F9799
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 0-676797997
  • Opcode ID: 56b4bd50dcf3d6128e88ab486034f2bdf0f722c33cd407d567886cfa65d455b5
  • Instruction ID: e3f4c669007639e177351e05157f7e3d414dc6eccfd5da66ce9ef59be40f632a
  • Opcode Fuzzy Hash: 56b4bd50dcf3d6128e88ab486034f2bdf0f722c33cd407d567886cfa65d455b5
  • Instruction Fuzzy Hash: 57D18A56D0C7D648FBA14F66AC403B977A29B017A6F584331CAFD972D0DE3DA8929330
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: punycode{-}0
  • API String ID: 0-2450133883
  • Opcode ID: 94a592bc1c72b13e7c584c694bdf37bb4015dec3859baf387f84343dda318835
  • Instruction ID: 470ca2f7d581f3a47f599e7cc338980f95e20a4339e7dfb61fa6c204c7cbbaa5
  • Opcode Fuzzy Hash: 94a592bc1c72b13e7c584c694bdf37bb4015dec3859baf387f84343dda318835
  • Instruction Fuzzy Hash: CED1F166F0DA4549EBA08F06B6043B96791FB98BC1F084132DECD87795DEACE441D730
Uniqueness

Uniqueness Score: -1.00%

Strings
  • called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found , xrefs: 00007FF6CF8044BB
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: called `Option::unwrap()` on a `None` valuefrom_str_radix_int: must lie in the range `[2, 36]` - found
  • API String ID: 0-3293574585
  • Opcode ID: f8c5c326b3d6767986f8cf918464dfc5ba608e37efdecb426eb411decc80c426
  • Instruction ID: e3780a7b684c69676d66e477d952c40432cb84a9653f00f7826c72c8dcb1b78d
  • Opcode Fuzzy Hash: f8c5c326b3d6767986f8cf918464dfc5ba608e37efdecb426eb411decc80c426
  • Instruction Fuzzy Hash: C4615822A9FAA240F7308E10A84077963B1AF84796FD55130DEDE837E4EEFDD5469220
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: d251bf4a4e1d1506acc9b8d0cc377bc97dbb99c921d7f501d26d716c88c6ea1c
  • Instruction ID: f5f193b9ee84ea0de37ecb716b5c7c42a78bfb9a251d7b04265aa4d1199099f6
  • Opcode Fuzzy Hash: d251bf4a4e1d1506acc9b8d0cc377bc97dbb99c921d7f501d26d716c88c6ea1c
  • Instruction Fuzzy Hash: 8BD18B96F2B7E200FF138A3A44112B49B505F63BE1A85C337EDBA716E5EF59E1825210
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 0618d8cafd2a3e98b2218ae0878583eed7126b63f46f672f6884fd0de6d3fb23
  • Instruction ID: 2d0720dcf4b06b3944e1dbe1365b60596e7597226ceb4583d6a45d9ef7f2b046
  • Opcode Fuzzy Hash: 0618d8cafd2a3e98b2218ae0878583eed7126b63f46f672f6884fd0de6d3fb23
  • Instruction Fuzzy Hash: 33D12922B0FBD586EA508E5599183B577A1AB44BD5FC88631CE9E977C0CFBCE085A310
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 5a30884c4601423d78863e3434c0be9c8a12c372d150b06344092194ae82e175
  • Instruction ID: ce4b363a1f6fcdca81d19f82be07631bc7f18c2aeca14b7eef06e4095c2ff048
  • Opcode Fuzzy Hash: 5a30884c4601423d78863e3434c0be9c8a12c372d150b06344092194ae82e175
  • Instruction Fuzzy Hash: E8C16D12F1B7914AE6518E229500679A360FF56BE1F848332EE9D6BFC5DF3CE0519324
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 2323eb2e2201a32413e462eb011bba00e81996142d291da90b7adf4362d8111a
  • Instruction ID: ad57d170b97546f83354d80a5d097c9aeec2b3a7cada3b1a66774c0ba7ed6a16
  • Opcode Fuzzy Hash: 2323eb2e2201a32413e462eb011bba00e81996142d291da90b7adf4362d8111a
  • Instruction Fuzzy Hash: EAB12423A0ABC582EA018F2994053BA6760FB95B94F849331DEED47392DF7CD185D320
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: bcf0b8fc293d15c8c4fbc3dcdb43f286eb5d4d8cb67bfd2106e12ecf876ef714
  • Instruction ID: abb49536b5e33644e8eb5d710c420b556c2ad39c17c3247dd149966268123bc8
  • Opcode Fuzzy Hash: bcf0b8fc293d15c8c4fbc3dcdb43f286eb5d4d8cb67bfd2106e12ecf876ef714
  • Instruction Fuzzy Hash: 5CA0016190A84690E6098F00E8949212330AB50342F808232D49D910609F6CE401A320
Uniqueness

Uniqueness Score: -1.00%

APIs
  • WaitForSingleObjectEx.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F803C
  • LoadLibraryA.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F8054
  • CloseHandle.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F80A8
  • GetProcAddress.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F80CC
  • GetProcAddress.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F8103
  • GetProcAddress.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F813D
  • GetCurrentProcess.KERNEL32(?,?,?,?,/rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs,?,00007FF6CF7F45F7), ref: 00007FF6CF7F8156
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressProc$CloseCurrentHandleLibraryLoadObjectProcessSingleWait
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$Local\RustBacktraceMutex$SymGetOptions$SymInitializeW$SymSetOptions$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs$dbghelp.dll
  • API String ID: 3769800572-2039388193
  • Opcode ID: 4465c8d6f7f8122f1d1dfcfba57a7702fe5ff471bbc9d9ceaaa824b559c4163d
  • Instruction ID: a8df72dcda014c56edb390c5aff298b34dc7f7abaf244cad2c5bd3c075defbc5
  • Opcode Fuzzy Hash: 4465c8d6f7f8122f1d1dfcfba57a7702fe5ff471bbc9d9ceaaa824b559c4163d
  • Instruction Fuzzy Hash: A4517D25E0BA4285FA459F62F8046B523B0AF457A2F488636D89DC73A5DF3CF445E330
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Current$ErrorLast$AddressEntryFunctionLookupProcProcess$CaptureContextDirectoryMutexReleaseThread
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$StackWalk64$StackWalkEx$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 3845845103-921652489
  • Opcode ID: fb33be2eaa24ce1d81d3c4cdc367219004e16a01e9be865bf22b91f4864da678
  • Instruction ID: 9ed8ccb72a5122b8bbd361d9c77c77b6b1215d91a02df9d2b0fe8388123c449f
  • Opcode Fuzzy Hash: fb33be2eaa24ce1d81d3c4cdc367219004e16a01e9be865bf22b91f4864da678
  • Instruction Fuzzy Hash: D3125A26919BC18DE770CF21EC503E933A1F79974DF405226DA8C8BB99EF7992A4C710
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: QueryValue$AddressHandleModuleOpenProc
  • String ID: EditionIDProductNameRegQueryValueExW failed$RtlGetVersion$SOFTWARE\Microsoft\Windows NT\CurrentVersionRegOpenKeyExW(HKEY_LOCAL_MACHINE, ...) failed$Some$Windows 11Windows 10GetModuleHandleA() failed$ntdll
  • API String ID: 627184455-2383710202
  • Opcode ID: 6598c172be9c9eb291562a779bdb84e5b6e9a2240ee13e10c86bb3ad3405cbc6
  • Instruction ID: d36a3db1c2aaf0f23a9b319471b3925207e50b4cb333f2b55003b20546a3f041
  • Opcode Fuzzy Hash: 6598c172be9c9eb291562a779bdb84e5b6e9a2240ee13e10c86bb3ad3405cbc6
  • Instruction Fuzzy Hash: 74E16B36A05B8188EB21CF21E8443ED33B4FB58799F404136DA9D8BA95DF7CD696C360
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __FrameHandler3::GetHandlerSearchState.LIBVCRUNTIME ref: 00007FF6CF80CD79
    • Part of subcall function 00007FF6CF80DC78: __GetUnwindTryBlock.LIBCMT ref: 00007FF6CF80DCBB
    • Part of subcall function 00007FF6CF80DC78: __SetUnwindTryBlock.LIBVCRUNTIME ref: 00007FF6CF80DCE0
  • Is_bad_exception_allowed.LIBVCRUNTIME ref: 00007FF6CF80CE51
  • __FrameHandler3::ExecutionInCatch.LIBVCRUNTIME ref: 00007FF6CF80D0A6
  • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF6CF80D1B2
  • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6CF80D1C8
  • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6CF80D1E5
  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF6CF80D1EB
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: BlockFrameHandler3::Unwindterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStateabortstd::bad_alloc::bad_alloc
  • String ID: csm$csm$csm
  • API String ID: 9366333-393685449
  • Opcode ID: 5a3e863c0dde2ccc89f261f27ef5cdee0283ca18c04ebe4c09533880f5115347
  • Instruction ID: 7b765823c3ad635d9484bdbe69b442e44e4e127a5f222d37fb478faf221213f5
  • Opcode Fuzzy Hash: 5a3e863c0dde2ccc89f261f27ef5cdee0283ca18c04ebe4c09533880f5115347
  • Instruction Fuzzy Hash: 8EE17E73A0AB8286EB209F65D4403AD77B0FB45B99F904135EE8D97B99CF78E081D710
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Value
  • String ID:
  • API String ID: 3702945584-0
  • Opcode ID: 53feba5a13e3f5f50ddbd387739c8d2930260fd61d54291a92d0070f358b2bb1
  • Instruction ID: 7694d9eb67f569e3ed135c6c945a0503b301c881e42e12ffd5973f5e6a19a2fe
  • Opcode Fuzzy Hash: 53feba5a13e3f5f50ddbd387739c8d2930260fd61d54291a92d0070f358b2bb1
  • Instruction Fuzzy Hash: 5B414F39B0954286FA999F23EC4027863B1AF84B56F1C8435CE9D873D5DE3CE842E270
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID:
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$already borrowedlibrary\std\src\io\stdio.rs$assertion failed: state_and_queue.addr() & STATE_MASK == RUNNINGOnce instance has previously been poisoned$use of std::thread::current() is not possible after the thread's local data has been destroyed
  • API String ID: 0-2068787710
  • Opcode ID: 52b1b36f364876668f25b7560195e18c6e826eb34a147db81800d32b59bab3a3
  • Instruction ID: f8b9e35e55eb9b9bf5491856089c4ae3b127dd8767cd8f6b53df19e4c952b6ac
  • Opcode Fuzzy Hash: 52b1b36f364876668f25b7560195e18c6e826eb34a147db81800d32b59bab3a3
  • Instruction Fuzzy Hash: 8FF17D26A06B8684EB10CF25E8847B937B0FB44B69F448632DD9D877A4CF7DE089D350
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs, xrefs: 00007FF6CF7F01D0
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ErrorLast$EnvironmentVariable
  • String ID: internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 2691138088-3262343523
  • Opcode ID: 88cc2be511e37aca3f847ec0efe2b04136e57c940fc288d02e4fede0d91c62b8
  • Instruction ID: 907895f09455c4eefe15c09dee237067c5646bcdbd5aa5c8b7be3bf43e27b219
  • Opcode Fuzzy Hash: 88cc2be511e37aca3f847ec0efe2b04136e57c940fc288d02e4fede0d91c62b8
  • Instruction Fuzzy Hash: 72A1B476B04AC589E7718F26E8447ED6364FB44B99F408136DE9C9BB89DF38D2818360
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs, xrefs: 00007FF6CF7F8FEA
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ErrorLast$FileModuleName
  • String ID: internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 1026760046-3262343523
  • Opcode ID: b0cadabc24caf06aaa351e19e4722c51949a50b96c3f59f106edc984a1c35bbd
  • Instruction ID: 57a7ba4a592862e93b9a5d9c81f4c8d6548012eb61de029f14b4eab10b412b33
  • Opcode Fuzzy Hash: b0cadabc24caf06aaa351e19e4722c51949a50b96c3f59f106edc984a1c35bbd
  • Instruction Fuzzy Hash: 5B51E526A057C289EBB18F26EC447F92364BB54BA5F408231DDAD977C5DF7CD2819320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs, xrefs: 00007FF6CF7EFDB9
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ErrorLast$CurrentDirectory
  • String ID: internal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 3993060814-3262343523
  • Opcode ID: 9edefe1c0cd2534371d38dcf64876484ac7af940515da98889522d338bce85cd
  • Instruction ID: c8d7223f78405c45b174d9f78c7a597fb31eaa75cacf7a27db3277b5dee20325
  • Opcode Fuzzy Hash: 9edefe1c0cd2534371d38dcf64876484ac7af940515da98889522d338bce85cd
  • Instruction Fuzzy Hash: 9051D126A05BC14AEB718F22BC443F92364BB04BA5F108232DDAC97BD5DF78D281D360
Uniqueness

Uniqueness Score: -1.00%

APIs
  • LoadLibraryExW.KERNEL32(?,?,?,00007FF6CF80E26E,?,?,?,00007FF6CF80DF60,?,?,00000001,00007FF6CF80C559), ref: 00007FF6CF80E041
  • GetLastError.KERNEL32(?,?,?,00007FF6CF80E26E,?,?,?,00007FF6CF80DF60,?,?,00000001,00007FF6CF80C559), ref: 00007FF6CF80E04F
  • LoadLibraryExW.KERNEL32(?,?,?,00007FF6CF80E26E,?,?,?,00007FF6CF80DF60,?,?,00000001,00007FF6CF80C559), ref: 00007FF6CF80E079
  • FreeLibrary.KERNEL32(?,?,?,00007FF6CF80E26E,?,?,?,00007FF6CF80DF60,?,?,00000001,00007FF6CF80C559), ref: 00007FF6CF80E0BF
  • GetProcAddress.KERNEL32(?,?,?,00007FF6CF80E26E,?,?,?,00007FF6CF80DF60,?,?,00000001,00007FF6CF80C559), ref: 00007FF6CF80E0CB
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Library$Load$AddressErrorFreeLastProc
  • String ID: api-ms-
  • API String ID: 2559590344-2084034818
  • Opcode ID: 6df8e011888f8e1182aee22d14779a770dc692f00ababe79551ee4131590f100
  • Instruction ID: e8f336efb44cfce045bd130407b5ccafe0f039805118312d22958e16e02bad3a
  • Opcode Fuzzy Hash: 6df8e011888f8e1182aee22d14779a770dc692f00ababe79551ee4131590f100
  • Instruction Fuzzy Hash: EC31C921B1B68291FE519F12A8045B623A4FF44BA1F994535EDADC7394EF7CE1409334
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressProc$HandleModule
  • String ID: WaitOnAddress$WakeByAddressSingle$api-ms-win-core-synch-l1-2-0
  • API String ID: 667068680-1826242509
  • Opcode ID: d39e8b6ad377f1dade52177b3b6248ba4355f11af8c2e5c124f45191d5e821cc
  • Instruction ID: a56d7116d855621bb3911ad2f41e2dfd70d56ce07276368303d8b1073b000fa9
  • Opcode Fuzzy Hash: d39e8b6ad377f1dade52177b3b6248ba4355f11af8c2e5c124f45191d5e821cc
  • Instruction Fuzzy Hash: 60F0DA25E1B642C1F9459F16F94817433B0AF44B92F888135C89DD63A0EF2CF566A330
Uniqueness

Uniqueness Score: -1.00%

APIs
  • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF6CF7F6D86
  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF6CF7F6DDE
  • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF6CF7F6E94
  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF6CF7F6EEC
Strings
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7F6E43
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 17069307-676797997
  • Opcode ID: 652abcae8657907d4d982d034d3308821a37016112055ede9539b904c9f9e76d
  • Instruction ID: 5a0d40a318759bf62718dc43cce01ed7ad84818b0aa9a68889b3d6e847b994db
  • Opcode Fuzzy Hash: 652abcae8657907d4d982d034d3308821a37016112055ede9539b904c9f9e76d
  • Instruction Fuzzy Hash: B2814636A09B4588EB50CF62E8803AC37B4FB48BA9F448136DE9D97B58DF38D555C360
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: CallEncodePointerTranslatorabort
  • String ID: MOC$RCC
  • API String ID: 292945357-2084237596
  • Opcode ID: 4dae15cf6aa320dafb36cd00ffec971e71f59d8562aec941c45e7c7dd46960af
  • Instruction ID: 11a651f945e3500b4e86c3b8a4f4cb2d3a836ed812bb7714e3f6235c5ff14ae8
  • Opcode Fuzzy Hash: 4dae15cf6aa320dafb36cd00ffec971e71f59d8562aec941c45e7c7dd46960af
  • Instruction Fuzzy Hash: 42617B37A0AB858AE720CF65D4803AD77B0FB45B89F444225EE8D57B98DFB8E045D710
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_recordabort
  • String ID: csm$csm
  • API String ID: 4198837600-3733052814
  • Opcode ID: f2a4ed33a2437aa431d85a5da6ccf30a2340f9fb75d16d34fb3fbd543c7d282b
  • Instruction ID: 079b7ec2d9bdd77772e3771ec781c0a06e30f319e20331f99c7e7efe2cc1919a
  • Opcode Fuzzy Hash: f2a4ed33a2437aa431d85a5da6ccf30a2340f9fb75d16d34fb3fbd543c7d282b
  • Instruction Fuzzy Hash: AC517C3390B3C286EA648F11954436877B0EB54B9AF948135DEDD87B95CFBCE490DB10
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
  • String ID: csm$f
  • API String ID: 2395640692-629598281
  • Opcode ID: 3cc7576af0ac9cd7ac8639cf3ff8d7e2dc497059e309d2c1df8d9273dc8d2f1e
  • Instruction ID: 6741c345269a6a763f46158a90e7e4903593a51e509cadd45d15699d5217efd2
  • Opcode Fuzzy Hash: 3cc7576af0ac9cd7ac8639cf3ff8d7e2dc497059e309d2c1df8d9273dc8d2f1e
  • Instruction Fuzzy Hash: 6F51C936B1768286EB14CF15E444A3937B5FB56B89F918130DE8A87788DFB8E841D720
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs, xrefs: 00007FF6CF7F40D9
  • lock count overflow in reentrant mutexlibrary\std\src\sys_common\remutex.rs, xrefs: 00007FF6CF7F3FD0
  • already borrowedlibrary\std\src\io\stdio.rs, xrefs: 00007FF6CF7F40FF
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: already borrowedlibrary\std\src\io\stdio.rs$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs$lock count overflow in reentrant mutexlibrary\std\src\sys_common\remutex.rs
  • API String ID: 17069307-3558083966
  • Opcode ID: 182f2515c0c1b6aec977e9c8ef6f96ce0c6d36c67ae27e86f3d32bbec84d74a9
  • Instruction ID: 231224055a3c5966cdbcc1b3cf6c62b372cae1a31857d6f4e1c968735c5ff25c
  • Opcode Fuzzy Hash: 182f2515c0c1b6aec977e9c8ef6f96ce0c6d36c67ae27e86f3d32bbec84d74a9
  • Instruction Fuzzy Hash: 36514925E0AA8686FB508F64E8483B83370EF55726F408232C99CC23A1DF3DB199D370
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$NtWaitForKeyedEvent$ntdll
  • API String ID: 1646373207-653230520
  • Opcode ID: 13ecdd4271764ebe76a3a06b8cd6a824db2b3b75f908ea8dc66439d80fc35e81
  • Instruction ID: c8aed1dd0a73c4dd1aebd40c6f5388b13b4182c3a32270d308d91c815ad37f93
  • Opcode Fuzzy Hash: 13ecdd4271764ebe76a3a06b8cd6a824db2b3b75f908ea8dc66439d80fc35e81
  • Instruction Fuzzy Hash: B4116A22B16B0598FB05DF21EC447A837B4BB187A5F848235DDAC83794EF7CA186D320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs$NtReleaseKeyedEvent$ntdll
  • API String ID: 1646373207-2160096194
  • Opcode ID: b2ccb9cc61f459e0b3c5dac3db3cc42b8c89609237380c18fb0b9bc35b8f532a
  • Instruction ID: e03ca079db0015dd69e746e3d2065c3ebb763104aed6c50908804476b515f6c9
  • Opcode Fuzzy Hash: b2ccb9cc61f459e0b3c5dac3db3cc42b8c89609237380c18fb0b9bc35b8f532a
  • Instruction Fuzzy Hash: 13116D26B16B4598FB059F11EC447A837B4BB18765F848235DDAC83B94EF7C9186D320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs, xrefs: 00007FF6CF7F6AA4
  • Box<dyn Any><unnamed>, xrefs: 00007FF6CF7F684E
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: Box<dyn Any><unnamed>$called `Option::unwrap()` on a `None` valueinternal error: entered unreachable code/rustc/897e37553bba8b42751c67658967889d11ecd120\library\alloc\src\vec\mod.rs
  • API String ID: 17069307-153253307
  • Opcode ID: 1dd24a45d2c52c70cc98ed3e77b89220973572f20c9065ab15946082edbffa19
  • Instruction ID: a5a9c4f3be7ac395df7c9422be8bcaaf38c042d0a070beb43cc149346ee0f40a
  • Opcode Fuzzy Hash: 1dd24a45d2c52c70cc98ed3e77b89220973572f20c9065ab15946082edbffa19
  • Instruction Fuzzy Hash: 47B17D26A0AA4289EB918F26E8407F833B0FB4479AF448136DACD87794DF3CE555D370
Uniqueness

Uniqueness Score: -1.00%

APIs
  • AcquireSRWLockShared.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF6CF7E105E), ref: 00007FF6CF7F7593
    • Part of subcall function 00007FF6CF7F67B0: AcquireSRWLockExclusive.KERNEL32 ref: 00007FF6CF7F6955
  • ReleaseSRWLockShared.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FF6CF7E105E), ref: 00007FF6CF7F7749
  • ReleaseSRWLockShared.KERNEL32(?,?,?,00000000,?), ref: 00007FF6CF7F77E3
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: Lock$Shared$AcquireRelease$Exclusive
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 1508215558-676797997
  • Opcode ID: c3431c13c8e29545cb3400ae303440708a12422539ee93ec4c16ba835c065dc6
  • Instruction ID: b42c0d148067315bc1a4d52e2707bf6bdbcee86da8329762a58b8b21efe39ccd
  • Opcode Fuzzy Hash: c3431c13c8e29545cb3400ae303440708a12422539ee93ec4c16ba835c065dc6
  • Instruction Fuzzy Hash: 59814336A15B4199EB508FA2E8803AC37B4FB48759F448136DE8C93B98DF7C915AC360
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: terminate
  • String ID: MOC$RCC$csm
  • API String ID: 1821763600-2671469338
  • Opcode ID: c0287bf837e71186ad933ae0ff6c2129d65f765d0507de5d8c0fd6f2c5675833
  • Instruction ID: f4e63af10fc24f695bba21ea1abbb9d343a607898249304f8f7a13aa7d57b307
  • Opcode Fuzzy Hash: c0287bf837e71186ad933ae0ff6c2129d65f765d0507de5d8c0fd6f2c5675833
  • Instruction Fuzzy Hash: 0FF0A43690B6C682E7346F14D18107D3770EF49742F88A035E798866A2CFBCE4A0EB21
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: NtCreateKeyedEvent$ntdll
  • API String ID: 1646373207-1373576770
  • Opcode ID: 2925bc3a827a87940cc72ce98806a6b5752391def9c08cb84801bcd64624be40
  • Instruction ID: 6831ddc47c3e5b99d8182ad1067edc5119754dbb9ea17736f57a37363594ea8f
  • Opcode Fuzzy Hash: 2925bc3a827a87940cc72ce98806a6b5752391def9c08cb84801bcd64624be40
  • Instruction Fuzzy Hash: B1F0FE16B1B74195FE498F57BC449B027A46F59B96E488235CD4CC3750EE2CA54AA320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: NtWriteFile$ntdll
  • API String ID: 1646373207-4004780683
  • Opcode ID: 6693b4db23d937dc88e957302e65ef29810e580db27f9ecf7f7958dbd497bfb2
  • Instruction ID: 3dada80cce557887b50c5cdbbb86f66cf342a39f7311f23988f06014e019f083
  • Opcode Fuzzy Hash: 6693b4db23d937dc88e957302e65ef29810e580db27f9ecf7f7958dbd497bfb2
  • Instruction Fuzzy Hash: 76F08C55B0B60190FD498F17BC445A023A16F18FD2F888235CC8CC3364EE3CE44A9320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: SetThreadDescription$kernel32
  • API String ID: 1646373207-1950310818
  • Opcode ID: 3c0e4a6a5ab68810ff4402aea4ee061283a05ff75e81b80cc8d5f251cc1cf899
  • Instruction ID: f7938a6b0713bcd326b5d9a6aa06f816a0188bce5f26f64a0c935e0e93e05d5c
  • Opcode Fuzzy Hash: 3c0e4a6a5ab68810ff4402aea4ee061283a05ff75e81b80cc8d5f251cc1cf899
  • Instruction Fuzzy Hash: 59E03918B0B60280FD498F16BC8416433A06F09B92B848535CC8CC3368EE2CE48AE330
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: AddressHandleModuleProc
  • String ID: RtlNtStatusToDosError$ntdll
  • API String ID: 1646373207-2182014170
  • Opcode ID: df34809de7f16530f17050565289d3f8e98aa625134f69521397842935832c97
  • Instruction ID: 0717c0f3b783e5bddc106316a1d2020843ed041b607f912b5700433b704ed38a
  • Opcode Fuzzy Hash: df34809de7f16530f17050565289d3f8e98aa625134f69521397842935832c97
  • Instruction Fuzzy Hash: E5E01225F0B71291FE599F15BC441B033B06F04B12F448135C49DC2350EE2CA446A330
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7F663A
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 17069307-676797997
  • Opcode ID: 1bb5859def7e1193e2f1c44229ad12b98640df0a131b1238ff4f7e1cfa668a98
  • Instruction ID: 0ec73e42497e1f018515453d20c7d529be7519642cc56bb777a4f0ec1692c30e
  • Opcode Fuzzy Hash: 1bb5859def7e1193e2f1c44229ad12b98640df0a131b1238ff4f7e1cfa668a98
  • Instruction Fuzzy Hash: 72318227A06A4198FB51CFA1FC053E82774BB04769F488531DE9C93794DF3CA19AD320
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
  • /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs, xrefs: 00007FF6CF7F677F
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExclusiveLock$AcquireRelease
  • String ID: /rustc/897e37553bba8b42751c67658967889d11ecd120\library\core\src\str\pattern.rs
  • API String ID: 17069307-676797997
  • Opcode ID: f6899c720fb95d5cda173c2e1f305339a4d9aec558e4671aef8b530163a77711
  • Instruction ID: 14dd05981bddbabea1ca386257c65a6e575cf1fdd905693b31759ced73c73681
  • Opcode Fuzzy Hash: f6899c720fb95d5cda173c2e1f305339a4d9aec558e4671aef8b530163a77711
  • Instruction Fuzzy Hash: 30114535A0AB4281EA908F01F8443A533B0EB4979AF984230D9CC87364DF3DE549E320
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6CF7FBD6E), ref: 00007FF6CF80C2FC
  • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF6CF7FBD6E), ref: 00007FF6CF80C342
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1613510838.00007FF6CF7E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6CF7E0000, based on PE: true
  • Associated: 00000000.00000002.1613497519.00007FF6CF7E0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613533782.00007FF6CF810000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613551793.00007FF6CF82C000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1613564429.00007FF6CF82D000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_7ff6cf7e0000_elevator.jbxd
Similarity
  • API ID: ExceptionFileHeaderRaise
  • String ID: csm
  • API String ID: 2573137834-1018135373
  • Opcode ID: 4e33ff39b9d06c1cf8f764f8b05a2fa55bdc02d29c8a427468a7c010e6dd1988
  • Instruction ID: 6d4904ce8bafb641aba6fb1fa044c493468ace17270791f69239ec0dcd3d4898
  • Opcode Fuzzy Hash: 4e33ff39b9d06c1cf8f764f8b05a2fa55bdc02d29c8a427468a7c010e6dd1988
  • Instruction Fuzzy Hash: FB114C3261AB8582EB618F15E440269B7B5FB88B89F588230EECD47B68DF7CD551DB00
Uniqueness

Uniqueness Score: -1.00%