Edit tour

Windows Analysis Report
armsvc.exe

Overview

General Information

Sample name:armsvc.exe
Analysis ID:1391053
MD5:00bc114a99972c6fbc84d36f540a1df5
SHA1:cb89ab3f1a4aaab94efe6efc8e740f287e907425
SHA256:ef736d2f46191ca5abaff5840da8dbbdcd278e340561962ebf1daf9f20f4d126
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to delete services
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
Program does not show much activity (idle)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Initial sample is implementing a service and should be registered / started as service
Sample is a service DLL but no service has been registered
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • armsvc.exe (PID: 7032 cmdline: C:\Users\user\Desktop\armsvc.exe MD5: 00BC114A99972C6FBC84D36F540A1DF5)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: armsvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: armsvc.exeStatic PE information: certificate valid
Source: armsvc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: armsvc.exe
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D812A0 FindFirstFileExW,0_2_00D812A0
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7449C GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D7449C
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D746A6 lstrlenW,FindFirstFileW,lstrcmpW,lstrcmpW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00D746A6
Source: armsvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: armsvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: armsvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: armsvc.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: armsvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: armsvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: armsvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: armsvc.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: armsvc.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: armsvc.exeString found in binary or memory: http://ocsp.digicert.com0
Source: armsvc.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: armsvc.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: armsvc.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: armsvc.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D758F8 OpenSCManagerW,OpenServiceW,CloseServiceHandle,ControlService,DeleteService,CloseServiceHandle,CloseServiceHandle,0_2_00D758F8
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D838200_2_00D83820
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7C3F20_2_00D7C3F2
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D83CB80_2_00D83CB8
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D88C3D0_2_00D88C3D
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D875BA0_2_00D875BA
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D876DA0_2_00D876DA
Source: C:\Users\user\Desktop\armsvc.exeCode function: String function: 00D782B0 appears 35 times
Source: C:\Users\user\Desktop\armsvc.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\armsvc.exeSection loaded: uxtheme.dllJump to behavior
Source: armsvc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: clean6.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D76BE9 GetTempPathW,GetLastError,CreateFileW,CreateFileW,GetFileSize,SetFilePointer,WriteFile,WriteFile,GetLocalTime,lstrlenW,lstrlenW,lstrlenW,lstrlenW,GetLastError,FormatMessageW,_wcsstr,WriteFile,WriteFile,FlushFileBuffers,0_2_00D76BE9
Source: C:\Users\user\Desktop\armsvc.exeCode function: OpenSCManagerW,GetModuleFileNameW,CreateServiceW,CloseServiceHandle,CloseServiceHandle,0_2_00D7585A
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7339C CoCreateInstance,StringFromGUID2,RegQueryInfoKeyW,RegQueryInfoKeyW,0_2_00D7339C
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D71BA0 __EH_prolog3_catch_GS,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,0_2_00D71BA0
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D75A2C RegCreateKeyExW,GetTickCount64,RegSetValueExW,RegCloseKey,StartServiceCtrlDispatcherW,GetLastError,0_2_00D75A2C
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D75A2C RegCreateKeyExW,GetTickCount64,RegSetValueExW,RegCloseKey,StartServiceCtrlDispatcherW,GetLastError,0_2_00D75A2C
Source: C:\Users\user\Desktop\armsvc.exeCommand line argument: Embedding0_2_00D75E2F
Source: C:\Users\user\Desktop\armsvc.exeCommand line argument: Service0_2_00D75E2F
Source: C:\Users\user\Desktop\armsvc.exeCommand line argument: Uninstall0_2_00D75E2F
Source: armsvc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\armsvc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: armsvc.exeString found in binary or memory: /InstallOnDemand
Source: armsvc.exeString found in binary or memory: ModuleModule_RawREGISTRY.tlbCLSID\\Required Categories\Implemented CategoriesOLEAUT32.DLLRegisterTypeLibForUserAdobe Systems, IncorporatedAdobe Inc.1.3.6.1.4.1.311.2.1.121.2.840.113549.1.9.61.3.6.1.4.1.311.3.3.1SOFTWARE\Adobe\Adobe ARM\1.0\ARMfailed to open arm registryiLastSvcFailureiLastSvcErrorCodeiSvcErrorCountiLastSvcSuccessSetDWORDValue failed to register success timecurrent error time: *...ServiceError;PingFilesList\Adobe\ARM\1.0\TempCommand line: Service workflow failed, command line invalid (empty)User id: Service workflow failed, User Name invalid (empty)StringCb failed /InstallOnDemandOnDemand workflow/Svc adding /Svc to cmdlinemanifest path: /MANIFEST:" /MANIFEST:"" "adding armLaunchParameters.sCommandLine /USER:/UserUserNamecopying command line from SMarm update folder: adding back arm update folder to command line FOLDER:" /Svc/svc /SESSIONID:/sessionidsession idSHGetFolderPath failedStringCbCopy failed\Adobe\ARM\1.0\AdobeARMHelper.exeStringCchCat failedUnable to find: The r_s function failed!create sRandPath failed: \Adobe\ARM\1.0\Temp\TempFailed to create random folder: \AdobeARMHelper.exeFailed to copy: Service workflow failed, file not valid: ShellExecuteEx succeededShellExecuteEx failed Unable to lock for validation \Adobe\ARM\1.0\AdobeARM.exeUnable to find GetTempPath failedAddRandomFileName failedD:P(A;OICI;GA;;;BA)(A;OICI;GA;;;SY)ConvertStringSecurityDescriptorToSecurityDescriptor failedCreateDirectory failed: \AdobeARM.exeUnable to open Unable to copy file not valid: /UninstallARMfailed to lock iPostponeUpdateSetDWORDValue failed to register Postpone Update{935AF1FC-04A6-4335-8A0A-A2004DBEE584}LocalServiceAdobeARMserviceServiceParametersRPCSSHandler not installedService stoppedentered IS_AVAILABLEcreate SM succeededentered ELEVATE_ARMentered UNINSTALL_ARMfinished UNINSTALL_ARMentered REGISTER_POSTPONE_UPDATEBad service requestService startedAppID\{935AF1FC-04A6-4335-8A0A-A2004DBEE584}EmbeddingServiceUninstallAPPID
Source: armsvc.exeStatic PE information: certificate valid
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: armsvc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: armsvc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: armsvc.exe
Source: armsvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: armsvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: armsvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: armsvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: armsvc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: armsvc.exeStatic PE information: section name: .didat
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D89863 push ecx; ret 0_2_00D89876
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D782F6 push ecx; ret 0_2_00D78309
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D75A2C RegCreateKeyExW,GetTickCount64,RegSetValueExW,RegCloseKey,StartServiceCtrlDispatcherW,GetLastError,0_2_00D75A2C
Source: C:\Users\user\Desktop\armsvc.exeAPI coverage: 2.9 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D812A0 FindFirstFileExW,0_2_00D812A0
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7449C GetFileAttributesW,FindFirstFileW,FindClose,0_2_00D7449C
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D746A6 lstrlenW,FindFirstFileW,lstrcmpW,lstrcmpW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00D746A6
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D892EE VirtualQuery,GetSystemInfo,0_2_00D892EE
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7D08E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D7D08E
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7E002 mov eax, dword ptr fs:[00000030h]0_2_00D7E002
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D80FC8 mov eax, dword ptr fs:[00000030h]0_2_00D80FC8
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D76192 GetProcessHeap,__Init_thread_footer,__Init_thread_footer,0_2_00D76192
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7D08E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D7D08E
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7799F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00D7799F
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D784EB IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00D784EB
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D78686 SetUnhandledExceptionFilter,0_2_00D78686
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D7830B cpuid 0_2_00D7830B
Source: C:\Users\user\Desktop\armsvc.exeCode function: 0_2_00D76BE9 GetTempPathW,GetLastError,CreateFileW,CreateFileW,GetFileSize,SetFilePointer,WriteFile,WriteFile,GetLocalTime,lstrlenW,lstrlenW,lstrlenW,lstrlenW,GetLastError,FormatMessageW,_wcsstr,WriteFile,WriteFile,FlushFileBuffers,0_2_00D76BE9
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts3
Command and Scripting Interpreter
14
Windows Service
14
Windows Service
1
Deobfuscate/Decode Files or Information
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts12
Service Execution
1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS13
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1391053 Sample: armsvc.exe Startdate: 12/02/2024 Architecture: WINDOWS Score: 6 4 armsvc.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
armsvc.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1391053
Start date and time:2024-02-12 19:43:31 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:4
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:armsvc.exe
Detection:CLEAN
Classification:clean6.winEXE@1/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 4
  • Number of non-executed functions: 82
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • VT rate limit hit for: armsvc.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.531081860475106
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:armsvc.exe
File size:172'992 bytes
MD5:00bc114a99972c6fbc84d36f540a1df5
SHA1:cb89ab3f1a4aaab94efe6efc8e740f287e907425
SHA256:ef736d2f46191ca5abaff5840da8dbbdcd278e340561962ebf1daf9f20f4d126
SHA512:8190c6d6aee0bf1bcb90729f6d4f7ed49517c89bb5b97cccffc619519c1df759a920723b8274a320db39c814ea2330e4d2f2c856b9e19a7de5310980c6af391a
SSDEEP:3072:Y9n0GQRjXPrGC04P4r7wG2Tv42ACRRJmRrubvrUzdl1TsdVlxl/VCV3RT:YN0GYPrGxzQ9TAomtubv6IVHlo3V
TLSH:67F37B2172C084B3D9A3193059B4DA71697EFE301FA08ADF7394176A5E703D29E38B67
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e.....3.......3.e.1...3.Rich..3........
Icon Hash:498a80a2a2808241
Entrypoint:0x408290
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Time Stamp:0x65BAA4F7 [Wed Jan 31 19:52:23 2024 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:6c9e228643bd269d0492eb7418f0be01
Signature Valid:true
Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 03/11/2023 01:00:00 05/11/2025 00:59:59
Subject Chain
  • CN=Adobe Inc., OU=Acrobat DC, O=Adobe Inc., L=San Jose, S=ca, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
Version:3
Thumbprint MD5:464C015DAA50884AB4DD5502E6B164B0
Thumbprint SHA-1:96B7B1EF175BBA4BDE33A05402134289B28B5BCB
Thumbprint SHA-256:ABC429325881B54BEC561B7B5A635E0E0AC9C94742F1324EBE5EB9AF6AE0CCC5
Serial:0D1A340F78D7D000E089FDBAAD6522DF
Instruction
call 00007F46FCDA31BDh
jmp 00007F46FCDA2AFDh
int3
int3
int3
int3
int3
int3
ret
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
push 00409EE0h
push dword ptr fs:[00000000h]
mov eax, dword ptr [esp+10h]
mov dword ptr [esp+10h], ebp
lea ebp, dword ptr [esp+10h]
sub esp, eax
push ebx
push esi
push edi
mov eax, dword ptr [0042600Ch]
xor dword ptr [ebp-04h], eax
xor eax, ebp
push eax
mov dword ptr [ebp-18h], esp
push dword ptr [ebp-08h]
mov eax, dword ptr [ebp-04h]
mov dword ptr [ebp-04h], FFFFFFFEh
mov dword ptr [ebp-08h], eax
lea eax, dword ptr [ebp-10h]
mov dword ptr fs:[00000000h], eax
ret
mov ecx, dword ptr [ebp-10h]
mov dword ptr fs:[00000000h], ecx
pop ecx
pop edi
pop edi
pop esi
pop ebx
mov esp, ebp
pop ebp
push ecx
ret
push ebp
mov ebp, esp
and dword ptr [00427118h], 00000000h
sub esp, 24h
or dword ptr [00426010h], 01h
push 0000000Ah
call 00007F46FCDB3B62h
test eax, eax
je 00007F46FCDA2E2Fh
and dword ptr [ebp-10h], 00000000h
xor eax, eax
push ebx
push esi
push edi
xor ecx, ecx
lea edi, dword ptr [ebp-24h]
push ebx
cpuid
mov esi, ebx
pop ebx
mov dword ptr [edi], eax
mov dword ptr [edi+04h], esi
mov dword ptr [edi+08h], ecx
xor ecx, ecx
mov dword ptr [edi+0Ch], edx
mov eax, dword ptr [ebp-24h]
mov edi, dword ptr [ebp-1Ch]
mov dword ptr [ebp-0Ch], eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x244500x8c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x290000xe98.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x27a000x29c0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000x19f0.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x22e300x70.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x22ea00x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x20f700x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x2b0.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x242900x80.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x196ba0x1980001b3c608fac6e8c867894b60d5a2e100False0.5868661917892157data6.633274523109728IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x1b0000xa3640xa400452456a1b991498af2b7842df1657254False0.4387862042682927data4.969446445824649IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x260000x1e140xe00b56bc87e095acd673815068eb63a2fe4False0.19419642857142858DOS executable (block device driver \277DN\346@\273)2.6738049871426IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.didat0x280000x340x200cbcca17a48ed76d5d69caa408d77f2cbFalse0.080078125data0.4887475272955158IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x290000xe980x10002d0fedcb2c8cb68507b66b34ba3d24d7False0.306640625data4.339768049769417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x2a0000x19f00x1a0023a0082e85beec43d0774fa032aaf175False0.7902644230769231data6.640345465658964IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
REGISTRY0x296780xb8ASCII text, with CRLF line terminatorsEnglishUnited States0.7065217391304348
REGISTRY0x297300x268ASCII text, with CRLF line terminatorsEnglishUnited States0.4301948051948052
RT_ICON0x292400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512, 16 important colorsEnglishUnited States0.1639784946236559
RT_ICON0x295280x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.3344594594594595
RT_STRING0x29cd80x3edataEnglishUnited States0.6612903225806451
RT_GROUP_ICON0x296500x22dataEnglishUnited States1.0
RT_VERSION0x299980x340dataEnglishUnited States0.44350961538461536
RT_MANIFEST0x29d180x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
DLLImport
KERNEL32.dlllstrcmpiW, lstrcmpW, LoadLibraryExW, WritePrivateProfileStringW, HeapFree, GetCurrentProcess, HeapSize, GetPrivateProfileStringW, GetCurrentThread, HeapReAlloc, HeapAlloc, HeapDestroy, GetProcessHeap, FormatMessageW, GetLocalTime, GetFileSize, CopyFileW, SetCurrentDirectoryW, GetSystemWindowsDirectoryW, SetDllDirectoryW, GetVolumeInformationW, OpenFileMappingW, UnmapViewOfFile, Sleep, CreateFileMappingW, MapViewOfFile, VirtualQuery, VirtualProtect, GetSystemInfo, WriteConsoleW, GetConsoleMode, GetConsoleCP, SetFilePointerEx, FreeLibrary, GetModuleHandleW, DeleteCriticalSection, LocalFree, GetProcAddress, DecodePointer, FindResourceW, LoadResource, RaiseException, CloseHandle, DeleteFileW, GetLastError, GetTickCount64, MultiByteToWideChar, lstrcmpA, GetCurrentThreadId, GetFileAttributesW, CreateFileW, LocalAlloc, FindClose, InitializeCriticalSectionEx, GetTempPathW, SetFilePointer, GetModuleFileNameW, RemoveDirectoryW, CreateDirectoryW, WriteFile, lstrlenW, FindNextFileW, FindFirstFileW, SizeofResource, ReadFile, FlushFileBuffers, GetFileSizeEx, GetStringTypeW, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindFirstFileExW, LCMapStringW, IsDebuggerPresent, OutputDebugStringW, EnterCriticalSection, LeaveCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, WaitForSingleObjectEx, CreateEventW, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleHandleExW, GetStdHandle, GetFileType, LoadLibraryExA
USER32.dllLoadStringW, GetMessageW, DispatchMessageW, PostThreadMessageW, CharNextW
ADVAPI32.dllCheckTokenMembership, GetSidSubAuthority, GetSidLengthRequired, CopySid, InitializeSid, IsValidSid, OpenProcessToken, DuplicateToken, GetLengthSid, OpenThreadToken, DeregisterEventSource, CreateServiceW, RegCloseKey, RegQueryInfoKeyW, CloseServiceHandle, OpenSCManagerW, RegDeleteKeyW, SetServiceStatus, RegCreateKeyExW, DeleteService, RegisterServiceCtrlHandlerW, ControlService, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, StartServiceCtrlDispatcherW, RegDeleteValueW, OpenServiceW, ConvertStringSecurityDescriptorToSecurityDescriptorW, RegisterEventSourceW, ReportEventW, RegQueryValueExW
SHELL32.dllSHGetFolderPathW, SHCreateDirectoryExW, ShellExecuteExW
ole32.dllCoRegisterClassObject, CoInitialize, CoTaskMemAlloc, CoRevokeClassObject, CoUninitialize, CoTaskMemRealloc, CoTaskMemFree, CoCreateInstance, StringFromGUID2
OLEAUT32.dllSysFreeString, UnRegisterTypeLib, SysAllocString, SysStringLen, VarUI4FromStr, RegisterTypeLib, LoadTypeLib
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
050100s020406080100

Click to jump to process

050100s0.00246MB

Click to jump to process

Target ID:0
Start time:19:44:15
Start date:12/02/2024
Path:C:\Users\user\Desktop\armsvc.exe
Wow64 process (32bit):true
Commandline:C:\Users\user\Desktop\armsvc.exe
Imagebase:0xd70000
File size:172'992 bytes
MD5 hash:00BC114A99972C6FBC84D36F540A1DF5
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:0.9%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:13.1%
Total number of Nodes:910
Total number of Limit Nodes:4
Show Legend
Hide Nodes/Edges
execution_graph 12052 d78112 12053 d7811e CallCatchBlock 12052->12053 12078 d77c10 12053->12078 12055 d78125 12056 d78278 12055->12056 12065 d7814f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallCatchBlock 12055->12065 12128 d784eb IsProcessorFeaturePresent 12056->12128 12058 d7827f 12132 d7e100 12058->12132 12063 d7816e 12064 d781ef 12086 d78605 12064->12086 12065->12063 12065->12064 12110 d7e0da 12065->12110 12067 d781f5 12090 d75e2f 12067->12090 12073 d78215 12074 d7821e 12073->12074 12119 d7e0b5 12073->12119 12122 d77d81 12074->12122 12079 d77c19 12078->12079 12138 d7830b IsProcessorFeaturePresent 12079->12138 12083 d77c2a 12084 d77c2e 12083->12084 12148 d7a05d 12083->12148 12084->12055 12209 d795f0 12086->12209 12089 d7862b 12089->12067 12211 d770cd GetModuleHandleW 12090->12211 12094 d75e5c 12095 d75ef4 12094->12095 12096 d75ea4 lstrcmpW 12094->12096 12223 d75a2c RegCreateKeyExW 12095->12223 12098 d75eb4 lstrcmpW 12096->12098 12099 d75eed 12096->12099 12101 d75ec4 lstrcmpW 12098->12101 12102 d75ee2 12098->12102 12264 d75d61 12099->12264 12101->12094 12105 d75ed4 12101->12105 12238 d7561b CoInitialize 12102->12238 12104 d75edb 12277 d77989 12104->12277 12231 d75715 CoInitialize 12105->12231 12109 d75f0b 12117 d78643 GetModuleHandleW 12109->12117 12111 d7dcb1 CallCatchBlock 12110->12111 12112 d7e0f0 _unexpected 12110->12112 12113 d7f729 _unexpected 37 API calls 12111->12113 12112->12064 12116 d7dcc2 12113->12116 12114 d7eedc __FrameHandler3::FrameUnwindToState 37 API calls 12115 d7dcec 12114->12115 12116->12114 12118 d78211 12117->12118 12118->12058 12118->12073 13022 d7df9e 12119->13022 12123 d77d8d 12122->12123 12124 d77da3 12123->12124 13090 d7eaf0 12123->13090 12124->12063 12126 d77d9b 12127 d7a05d ___scrt_uninitialize_crt 7 API calls 12126->12127 12127->12124 12129 d78500 ___scrt_fastfail 12128->12129 12130 d785ab IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12129->12130 12131 d785f6 ___scrt_fastfail 12130->12131 12131->12058 12133 d7df9e CallCatchBlock 23 API calls 12132->12133 12134 d78285 12133->12134 12135 d7e0c4 12134->12135 12136 d7df9e CallCatchBlock 23 API calls 12135->12136 12137 d7828d 12136->12137 12139 d77c25 12138->12139 12140 d7a03e 12139->12140 12154 d7b207 12140->12154 12142 d7a047 12142->12083 12145 d7a04f 12146 d7a05a 12145->12146 12168 d7b243 12145->12168 12146->12083 12149 d7a066 12148->12149 12150 d7a070 12148->12150 12151 d7a28f ___vcrt_uninitialize_ptd 6 API calls 12149->12151 12150->12084 12152 d7a06b 12151->12152 12153 d7b243 ___vcrt_uninitialize_locks DeleteCriticalSection 12152->12153 12153->12150 12155 d7b210 12154->12155 12157 d7b239 12155->12157 12159 d7a043 12155->12159 12172 d7b456 12155->12172 12158 d7b243 ___vcrt_uninitialize_locks DeleteCriticalSection 12157->12158 12158->12159 12159->12142 12160 d7a25c 12159->12160 12190 d7b367 12160->12190 12163 d7a271 12163->12145 12166 d7a28c 12166->12145 12169 d7b26d 12168->12169 12170 d7b24e 12168->12170 12169->12142 12171 d7b258 DeleteCriticalSection 12170->12171 12171->12169 12171->12171 12177 d7b31e 12172->12177 12175 d7b48e InitializeCriticalSectionAndSpinCount 12176 d7b479 12175->12176 12176->12155 12178 d7b336 12177->12178 12181 d7b359 12177->12181 12178->12181 12183 d7b272 12178->12183 12181->12175 12181->12176 12182 d7b34b GetProcAddress 12182->12181 12187 d7b281 ___vcrt_FlsFree 12183->12187 12184 d7b313 12184->12181 12184->12182 12185 d7b29a LoadLibraryExW 12186 d7b2b5 GetLastError 12185->12186 12185->12187 12186->12187 12187->12184 12187->12185 12188 d7b2fc FreeLibrary 12187->12188 12189 d7b2d4 LoadLibraryExW 12187->12189 12188->12187 12189->12187 12191 d7b31e ___vcrt_FlsFree 5 API calls 12190->12191 12192 d7b381 12191->12192 12193 d7b39a TlsAlloc 12192->12193 12194 d7a266 12192->12194 12194->12163 12195 d7b418 12194->12195 12196 d7b31e ___vcrt_FlsFree 5 API calls 12195->12196 12197 d7b432 12196->12197 12198 d7b44d TlsSetValue 12197->12198 12199 d7a27f 12197->12199 12198->12199 12199->12166 12200 d7a28f 12199->12200 12201 d7a29f 12200->12201 12202 d7a299 12200->12202 12201->12163 12204 d7b3a2 12202->12204 12205 d7b31e ___vcrt_FlsFree 5 API calls 12204->12205 12206 d7b3bc 12205->12206 12207 d7b3d4 TlsFree 12206->12207 12208 d7b3c8 12206->12208 12207->12208 12208->12201 12210 d78618 GetStartupInfoW 12209->12210 12210->12089 12212 d77112 ___scrt_fastfail 12211->12212 12213 d770ef GetProcAddress 12211->12213 12215 d77125 GetSystemWindowsDirectoryW 12212->12215 12214 d77102 12213->12214 12214->12212 12216 d77142 SetCurrentDirectoryW 12215->12216 12217 d7714f SetDllDirectoryW 12215->12217 12216->12217 12218 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12217->12218 12219 d75e4d 12218->12219 12220 d75776 12219->12220 12221 d757b5 LoadStringW 12220->12221 12222 d75792 12220->12222 12221->12094 12222->12221 12224 d75a86 12223->12224 12225 d75a5d GetTickCount64 RegSetValueExW RegCloseKey 12223->12225 12226 d75aa4 StartServiceCtrlDispatcherW 12224->12226 12228 d75abe 12224->12228 12225->12224 12227 d75ab2 GetLastError 12226->12227 12226->12228 12227->12228 12230 d75acd 12228->12230 12284 d75c8d GetCurrentThreadId CoInitialize 12228->12284 12230->12104 12232 d75773 12231->12232 12233 d75726 12231->12233 12232->12104 12821 d758f8 12233->12821 12239 d75636 12238->12239 12240 d7570c 12238->12240 12241 d758f8 16 API calls 12239->12241 12240->12104 12242 d7563e 12241->12242 12243 d715f0 4 API calls 12242->12243 12244 d75672 12243->12244 12245 d75704 12244->12245 12246 d715f0 4 API calls 12244->12246 12247 d71531 RegCloseKey 12245->12247 12248 d7569b 12246->12248 12247->12240 12249 d756a1 RegDeleteValueW 12248->12249 12250 d756fc 12248->12250 12926 d71731 12249->12926 12251 d71531 RegCloseKey 12250->12251 12251->12245 12254 d71731 5 API calls 12255 d756d4 12254->12255 12933 d7585a 12255->12933 12259 d756e4 12260 d71531 RegCloseKey 12259->12260 12261 d756ee 12260->12261 12262 d71531 RegCloseKey 12261->12262 12263 d756f6 CoUninitialize 12262->12263 12263->12250 12265 d715f0 4 API calls 12264->12265 12267 d75da9 ___scrt_fastfail 12265->12267 12266 d75a2c 90 API calls 12268 d75e04 12266->12268 12271 d75de6 12267->12271 13019 d716bf RegQueryValueExW 12267->13019 12270 d71531 RegCloseKey 12268->12270 12272 d75e0f 12270->12272 12271->12266 12273 d71531 RegCloseKey 12272->12273 12274 d75e20 12273->12274 12275 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12274->12275 12276 d75e2d 12275->12276 12276->12104 12278 d77994 IsProcessorFeaturePresent 12277->12278 12279 d77992 12277->12279 12281 d779db 12278->12281 12279->12109 13021 d7799f SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12281->13021 12283 d77abe 12283->12109 12298 d7386b 12284->12298 12291 d75cd9 GetMessageW 12292 d75ccf DispatchMessageW 12291->12292 12294 d75cea 12291->12294 12292->12291 12293 d75d57 CoUninitialize 12293->12230 12294->12293 12295 d75d07 CoRevokeClassObject 12294->12295 12296 d75d17 12294->12296 12295->12294 12296->12293 12297 d75d43 CoRevokeClassObject 12296->12297 12297->12296 12301 d738dd 12298->12301 12302 d7387b 12298->12302 12300 d738e7 12304 d75989 12300->12304 12301->12300 12318 d739a7 12301->12318 12302->12300 12302->12301 12303 d738a9 CoRegisterClassObject 12302->12303 12303->12302 12305 d759bc 12304->12305 12322 d7cd8e 12305->12322 12308 d75a11 12325 d7d511 12308->12325 12309 d759dd RegisterEventSourceW 12310 d759f1 ReportEventW DeregisterEventSource 12309->12310 12311 d75a1d 12309->12311 12310->12311 12313 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12311->12313 12314 d75a2a 12313->12314 12315 d75c65 12314->12315 12316 d75c7b SetServiceStatus 12315->12316 12317 d75c89 12315->12317 12316->12317 12317->12291 12319 d73a2c 12318->12319 12320 d739bf 12318->12320 12319->12300 12320->12319 12321 d739f1 CoRegisterClassObject 12320->12321 12321->12320 12334 d7ba8d 12322->12334 12324 d759c6 12324->12308 12324->12309 12326 d7d51f 12325->12326 12328 d7d536 12325->12328 12327 d7d306 __dosmaperr 14 API calls 12326->12327 12329 d7d524 12327->12329 12682 d7d43f 12328->12682 12331 d7d23a ___std_exception_copy 25 API calls 12329->12331 12332 d7d52f 12331->12332 12332->12311 12335 d7ba98 12334->12335 12337 d7baad 12334->12337 12350 d7d306 12335->12350 12338 d7baf1 12337->12338 12341 d7babb 12337->12341 12339 d7d306 __dosmaperr 14 API calls 12338->12339 12342 d7bae9 12339->12342 12356 d7b906 12341->12356 12347 d7d23a ___std_exception_copy 25 API calls 12342->12347 12348 d7bb01 12347->12348 12348->12324 12349 d7d306 __dosmaperr 14 API calls 12349->12342 12371 d7f880 GetLastError 12350->12371 12352 d7ba9d 12353 d7d23a 12352->12353 12445 d7d1d6 12353->12445 12355 d7baa8 12355->12324 12357 d7b946 12356->12357 12358 d7b92e 12356->12358 12357->12358 12360 d7b94e 12357->12360 12359 d7d306 __dosmaperr 14 API calls 12358->12359 12362 d7b933 12359->12362 12463 d7be7f 12360->12463 12364 d7d23a ___std_exception_copy 25 API calls 12362->12364 12363 d7b95e 12471 d7c0b4 12363->12471 12365 d7b93e 12364->12365 12366 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12365->12366 12367 d7ba6c 12366->12367 12367->12348 12367->12349 12372 d7f897 12371->12372 12376 d7f89d 12371->12376 12394 d80c44 12372->12394 12393 d7f8a3 SetLastError 12376->12393 12399 d80c83 12376->12399 12380 d7f8d3 12382 d80c83 _unexpected 6 API calls 12380->12382 12381 d7f8ea 12383 d80c83 _unexpected 6 API calls 12381->12383 12385 d7f8e1 12382->12385 12384 d7f8f6 12383->12384 12386 d7f90b 12384->12386 12387 d7f8fa 12384->12387 12411 d7f042 12385->12411 12417 d7f54f 12386->12417 12388 d80c83 _unexpected 6 API calls 12387->12388 12388->12385 12392 d7f042 _free 12 API calls 12392->12393 12393->12352 12422 d80b03 12394->12422 12396 d80c60 12397 d80c69 12396->12397 12398 d80c7b TlsGetValue 12396->12398 12397->12376 12400 d80b03 _unexpected 5 API calls 12399->12400 12401 d80c9f 12400->12401 12402 d80cbd TlsSetValue 12401->12402 12403 d7f8bb 12401->12403 12403->12393 12404 d80ff9 12403->12404 12405 d81006 _unexpected 12404->12405 12406 d81046 12405->12406 12407 d81031 HeapAlloc 12405->12407 12428 d7edf4 12405->12428 12409 d7d306 __dosmaperr 13 API calls 12406->12409 12407->12405 12408 d7f8cb 12407->12408 12408->12380 12408->12381 12409->12408 12412 d7f04d HeapFree 12411->12412 12416 d7f076 __dosmaperr 12411->12416 12413 d7f062 12412->12413 12412->12416 12414 d7d306 __dosmaperr 12 API calls 12413->12414 12415 d7f068 GetLastError 12414->12415 12415->12416 12416->12393 12431 d7f3e3 12417->12431 12423 d80b31 12422->12423 12426 d80b2d _unexpected 12422->12426 12424 d80a3c _unexpected LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 12423->12424 12423->12426 12425 d80b45 12424->12425 12425->12426 12427 d80b4b GetProcAddress 12425->12427 12426->12396 12427->12426 12429 d7ee21 _unexpected EnterCriticalSection LeaveCriticalSection 12428->12429 12430 d7edff 12429->12430 12430->12405 12432 d7f3ef CallCatchBlock 12431->12432 12433 d80f61 CallCatchBlock EnterCriticalSection 12432->12433 12434 d7f3f9 12433->12434 12435 d7f429 _unexpected LeaveCriticalSection 12434->12435 12436 d7f417 12435->12436 12437 d7f4f5 12436->12437 12438 d7f501 CallCatchBlock 12437->12438 12439 d80f61 CallCatchBlock EnterCriticalSection 12438->12439 12440 d7f50b 12439->12440 12441 d7f6de _unexpected 14 API calls 12440->12441 12442 d7f523 12441->12442 12443 d7f543 _unexpected LeaveCriticalSection 12442->12443 12444 d7f531 12443->12444 12444->12392 12446 d7f880 __dosmaperr 14 API calls 12445->12446 12447 d7d1e1 12446->12447 12448 d7d1ef 12447->12448 12453 d7d24a IsProcessorFeaturePresent 12447->12453 12448->12355 12450 d7d239 12451 d7d1d6 ___std_exception_copy 25 API calls 12450->12451 12452 d7d246 12451->12452 12452->12355 12454 d7d256 12453->12454 12457 d7d08e 12454->12457 12458 d7d0aa ___scrt_fastfail 12457->12458 12459 d7d0d6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 12458->12459 12462 d7d1a7 ___scrt_fastfail 12459->12462 12460 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12461 d7d1c5 GetCurrentProcess TerminateProcess 12460->12461 12461->12450 12462->12460 12464 d7be96 12463->12464 12465 d7be9f 12463->12465 12464->12363 12465->12464 12488 d7f729 GetLastError 12465->12488 12552 d7cbe6 12471->12552 12473 d7b9e5 12485 d7bf02 12473->12485 12474 d7c0d4 12475 d7d306 __dosmaperr 14 API calls 12474->12475 12476 d7c0d9 12475->12476 12477 d7d23a ___std_exception_copy 25 API calls 12476->12477 12477->12473 12478 d7c0c5 12478->12473 12478->12474 12559 d7c219 12478->12559 12566 d7c657 12478->12566 12571 d7c253 12478->12571 12576 d7c27a 12478->12576 12607 d7c3f2 12478->12607 12631 d7cc01 12478->12631 12486 d7f042 _free 14 API calls 12485->12486 12487 d7bf12 12486->12487 12487->12365 12489 d7f740 12488->12489 12490 d7f746 12488->12490 12491 d80c44 _unexpected 6 API calls 12489->12491 12492 d80c83 _unexpected 6 API calls 12490->12492 12514 d7f74c SetLastError 12490->12514 12491->12490 12493 d7f764 12492->12493 12494 d80ff9 _unexpected 14 API calls 12493->12494 12493->12514 12495 d7f774 12494->12495 12497 d7f793 12495->12497 12498 d7f77c 12495->12498 12503 d80c83 _unexpected 6 API calls 12497->12503 12501 d80c83 _unexpected 6 API calls 12498->12501 12499 d7f7e0 12523 d7eedc 12499->12523 12500 d7bebf 12515 d7f98a 12500->12515 12504 d7f78a 12501->12504 12506 d7f79f 12503->12506 12509 d7f042 _free 14 API calls 12504->12509 12507 d7f7b4 12506->12507 12508 d7f7a3 12506->12508 12511 d7f54f _unexpected 14 API calls 12507->12511 12510 d80c83 _unexpected 6 API calls 12508->12510 12509->12514 12510->12504 12512 d7f7bf 12511->12512 12513 d7f042 _free 14 API calls 12512->12513 12513->12514 12514->12499 12514->12500 12516 d7bed5 12515->12516 12517 d7f99d 12515->12517 12519 d7f9b7 12516->12519 12517->12516 12534 d82ef9 12517->12534 12520 d7f9df 12519->12520 12521 d7f9ca 12519->12521 12520->12464 12521->12520 12547 d81ae8 12521->12547 12524 d820d1 CallCatchBlock EnterCriticalSection LeaveCriticalSection 12523->12524 12525 d7eee1 12524->12525 12526 d8211f CallCatchBlock 36 API calls 12525->12526 12530 d7eeec 12525->12530 12526->12530 12527 d7eef6 IsProcessorFeaturePresent 12531 d7ef02 12527->12531 12528 d7ef15 12529 d7e0c4 CallCatchBlock 23 API calls 12528->12529 12532 d7ef1f 12529->12532 12530->12527 12530->12528 12533 d7d08e CallCatchBlock 8 API calls 12531->12533 12533->12528 12535 d82f05 CallCatchBlock 12534->12535 12536 d7f729 _unexpected 37 API calls 12535->12536 12537 d82f0e 12536->12537 12538 d80f61 CallCatchBlock EnterCriticalSection 12537->12538 12544 d82f54 12537->12544 12539 d82f2c 12538->12539 12540 d82f7a __cftof 14 API calls 12539->12540 12541 d82f3d 12540->12541 12542 d82f59 __cftof LeaveCriticalSection 12541->12542 12543 d82f50 12542->12543 12543->12544 12545 d7eedc __FrameHandler3::FrameUnwindToState 37 API calls 12543->12545 12544->12516 12546 d82f79 12545->12546 12548 d7f729 _unexpected 37 API calls 12547->12548 12549 d81af2 12548->12549 12550 d819fa __cftof 37 API calls 12549->12550 12551 d81af8 12550->12551 12551->12520 12553 d7cbfe 12552->12553 12554 d7cbeb 12552->12554 12553->12478 12555 d7d306 __dosmaperr 14 API calls 12554->12555 12556 d7cbf0 12555->12556 12557 d7d23a ___std_exception_copy 25 API calls 12556->12557 12558 d7cbfb 12557->12558 12558->12478 12561 d7c21e 12559->12561 12560 d7c235 12560->12478 12561->12560 12562 d7d306 __dosmaperr 14 API calls 12561->12562 12563 d7c227 12562->12563 12564 d7d23a ___std_exception_copy 25 API calls 12563->12564 12565 d7c232 12564->12565 12565->12478 12567 d7c661 12566->12567 12568 d7c668 12566->12568 12638 d7c03e 12567->12638 12568->12478 12572 d7c264 12571->12572 12573 d7c25d 12571->12573 12572->12478 12574 d7c03e 38 API calls 12573->12574 12575 d7c263 12574->12575 12575->12478 12577 d7c286 12576->12577 12578 d7c2a1 12576->12578 12580 d7c484 12577->12580 12581 d7c419 12577->12581 12582 d7c2d3 12577->12582 12579 d7d306 __dosmaperr 14 API calls 12578->12579 12578->12582 12583 d7c2be 12579->12583 12584 d7c4d2 12580->12584 12585 d7c48b 12580->12585 12593 d7c45b 12580->12593 12591 d7c425 12581->12591 12581->12593 12582->12478 12586 d7d23a ___std_exception_copy 25 API calls 12583->12586 12675 d7cb14 12584->12675 12589 d7c432 12585->12589 12590 d7c495 12585->12590 12606 d7c454 12585->12606 12588 d7c2c9 12586->12588 12588->12478 12605 d7c440 12589->12605 12589->12606 12669 d7c731 12589->12669 12590->12593 12595 d7c49a 12590->12595 12591->12589 12594 d7c46b 12591->12594 12591->12605 12593->12605 12593->12606 12660 d7c92c 12593->12660 12594->12606 12646 d7c896 12594->12646 12598 d7c49f 12595->12598 12599 d7c4ad 12595->12599 12596 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12600 d7c655 12596->12600 12598->12606 12650 d7caf5 12598->12650 12654 d7ca81 12599->12654 12600->12478 12605->12606 12678 d7cc68 12605->12678 12606->12596 12608 d7c484 12607->12608 12609 d7c419 12607->12609 12610 d7c4d2 12608->12610 12611 d7c48b 12608->12611 12616 d7c45b 12608->12616 12609->12616 12618 d7c425 12609->12618 12612 d7cb14 26 API calls 12610->12612 12614 d7c432 12611->12614 12615 d7c495 12611->12615 12630 d7c454 12611->12630 12629 d7c440 12612->12629 12613 d7c92c 26 API calls 12613->12629 12619 d7c731 67 API calls 12614->12619 12614->12629 12614->12630 12615->12616 12620 d7c49a 12615->12620 12616->12613 12616->12629 12616->12630 12617 d7c46b 12625 d7c896 38 API calls 12617->12625 12617->12630 12618->12614 12618->12617 12618->12629 12619->12629 12622 d7c49f 12620->12622 12623 d7c4ad 12620->12623 12621 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12624 d7c655 12621->12624 12627 d7caf5 26 API calls 12622->12627 12622->12630 12626 d7ca81 25 API calls 12623->12626 12624->12478 12625->12629 12626->12629 12627->12629 12628 d7cc68 38 API calls 12628->12630 12629->12628 12629->12630 12630->12621 12632 d7cc20 12631->12632 12633 d7cc07 12631->12633 12632->12478 12633->12632 12634 d7d306 __dosmaperr 14 API calls 12633->12634 12635 d7cc12 12634->12635 12636 d7d23a ___std_exception_copy 25 API calls 12635->12636 12637 d7cc1d 12636->12637 12637->12478 12639 d7c050 12638->12639 12640 d7c055 12638->12640 12642 d7d306 __dosmaperr 14 API calls 12639->12642 12641 d7f0e5 38 API calls 12640->12641 12643 d7c075 12641->12643 12642->12640 12644 d7d306 __dosmaperr 14 API calls 12643->12644 12645 d7c089 12643->12645 12644->12645 12645->12478 12647 d7c8c5 12646->12647 12648 d7f10f __fassign 38 API calls 12647->12648 12649 d7c8f1 12647->12649 12648->12649 12649->12605 12651 d7cb01 12650->12651 12652 d7c92c 26 API calls 12651->12652 12653 d7cb13 12652->12653 12653->12605 12657 d7ca96 12654->12657 12655 d7d306 __dosmaperr 14 API calls 12656 d7ca9f 12655->12656 12658 d7d23a ___std_exception_copy 25 API calls 12656->12658 12657->12655 12659 d7caaa 12657->12659 12658->12659 12659->12605 12661 d7c93f 12660->12661 12662 d7c971 12661->12662 12663 d7c95a 12661->12663 12666 d7bbb5 15 API calls 12662->12666 12668 d7c96a 12662->12668 12664 d7d306 __dosmaperr 14 API calls 12663->12664 12665 d7c95f 12664->12665 12667 d7d23a ___std_exception_copy 25 API calls 12665->12667 12666->12668 12667->12668 12668->12605 12670 d7c751 12669->12670 12671 d7bb38 15 API calls 12670->12671 12672 d7c792 12671->12672 12673 d8022f 67 API calls 12672->12673 12674 d7c807 12673->12674 12674->12605 12676 d7c92c 26 API calls 12675->12676 12677 d7cb2b 12676->12677 12677->12605 12680 d7ccd2 12678->12680 12681 d7cc7b 12678->12681 12679 d7f10f __fassign 38 API calls 12679->12681 12680->12606 12681->12679 12681->12680 12683 d7d44b CallCatchBlock 12682->12683 12690 d8061c EnterCriticalSection 12683->12690 12685 d7d459 12691 d7d49a 12685->12691 12690->12685 12703 d80682 12691->12703 12693 d7d4b3 12694 d7d4e9 12693->12694 12697 d7d4f4 12693->12697 12712 d8039a 12693->12712 12695 d8039a 39 API calls 12694->12695 12695->12697 12734 d80735 12697->12734 12700 d7d48e 12820 d80630 LeaveCriticalSection 12700->12820 12702 d7d477 12702->12311 12738 d804c3 12703->12738 12705 d80693 12745 d85550 12705->12745 12707 d80699 12708 d806fd 12707->12708 12754 d7f07c 12707->12754 12708->12693 12711 d7f042 _free 14 API calls 12711->12708 12713 d803cb 12712->12713 12732 d803bb 12712->12732 12714 d804c3 ___scrt_uninitialize_crt 25 API calls 12713->12714 12715 d803d3 12714->12715 12716 d804c3 ___scrt_uninitialize_crt 25 API calls 12715->12716 12720 d803fb 12715->12720 12718 d803e4 12716->12718 12717 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12719 d804c1 12717->12719 12718->12720 12722 d804c3 ___scrt_uninitialize_crt 25 API calls 12718->12722 12719->12693 12721 d804c3 ___scrt_uninitialize_crt 25 API calls 12720->12721 12720->12732 12723 d80429 12721->12723 12724 d803f0 12722->12724 12725 d8044c 12723->12725 12727 d804c3 ___scrt_uninitialize_crt 25 API calls 12723->12727 12726 d804c3 ___scrt_uninitialize_crt 25 API calls 12724->12726 12725->12732 12761 d7f3c6 12725->12761 12726->12720 12728 d80435 12727->12728 12728->12725 12730 d804c3 ___scrt_uninitialize_crt 25 API calls 12728->12730 12731 d80441 12730->12731 12733 d804c3 ___scrt_uninitialize_crt 25 API calls 12731->12733 12732->12717 12733->12725 12735 d80740 12734->12735 12737 d7d466 12734->12737 12735->12737 12789 d824f7 12735->12789 12737->12700 12739 d804cf 12738->12739 12740 d804e4 12738->12740 12741 d7d306 __dosmaperr 14 API calls 12739->12741 12740->12705 12742 d804d4 12741->12742 12743 d7d23a ___std_exception_copy 25 API calls 12742->12743 12744 d804df 12743->12744 12744->12705 12746 d8556a 12745->12746 12747 d8555d 12745->12747 12750 d85576 12746->12750 12751 d7d306 __dosmaperr 14 API calls 12746->12751 12748 d7d306 __dosmaperr 14 API calls 12747->12748 12749 d85562 12748->12749 12749->12707 12750->12707 12752 d85597 12751->12752 12753 d7d23a ___std_exception_copy 25 API calls 12752->12753 12753->12749 12755 d7f0ba 12754->12755 12759 d7f08a _unexpected 12754->12759 12757 d7d306 __dosmaperr 14 API calls 12755->12757 12756 d7f0a5 HeapAlloc 12758 d7f0b8 12756->12758 12756->12759 12757->12758 12758->12711 12759->12755 12759->12756 12760 d7edf4 _unexpected 2 API calls 12759->12760 12760->12759 12764 d7f26b 12761->12764 12765 d7f27b 12764->12765 12766 d7f2a5 12765->12766 12767 d7f2b9 12765->12767 12779 d7f280 12765->12779 12768 d7d306 __dosmaperr 14 API calls 12766->12768 12769 d7be7f __cftof 37 API calls 12767->12769 12770 d7f2aa 12768->12770 12771 d7f2c4 12769->12771 12772 d7d23a ___std_exception_copy 25 API calls 12770->12772 12773 d7f2d4 12771->12773 12774 d7f300 12771->12774 12772->12779 12776 d8368f __cftof 14 API calls 12773->12776 12775 d7f308 12774->12775 12777 d81e05 __cftof WideCharToMultiByte 12774->12777 12785 d7f316 ___scrt_fastfail 12775->12785 12788 d7f34d ___scrt_fastfail 12775->12788 12778 d7f2e9 12776->12778 12780 d7f37d 12777->12780 12778->12779 12783 d7d306 __dosmaperr 14 API calls 12778->12783 12779->12732 12781 d7f391 GetLastError 12780->12781 12780->12785 12781->12785 12781->12788 12782 d7d306 __dosmaperr 14 API calls 12782->12779 12783->12779 12784 d7d306 __dosmaperr 14 API calls 12786 d7f3b7 12784->12786 12785->12779 12785->12782 12787 d7d23a ___std_exception_copy 25 API calls 12786->12787 12787->12779 12788->12779 12788->12784 12790 d8250f 12789->12790 12794 d82534 12789->12794 12791 d804c3 ___scrt_uninitialize_crt 25 API calls 12790->12791 12790->12794 12792 d8252d 12791->12792 12795 d865f7 12792->12795 12794->12737 12796 d86603 CallCatchBlock 12795->12796 12797 d8660b 12796->12797 12800 d86623 12796->12800 12799 d7d2f3 __dosmaperr 14 API calls 12797->12799 12798 d866be 12801 d7d2f3 __dosmaperr 14 API calls 12798->12801 12802 d86610 12799->12802 12800->12798 12803 d86655 12800->12803 12804 d866c3 12801->12804 12805 d7d306 __dosmaperr 14 API calls 12802->12805 12806 d826fb ___scrt_uninitialize_crt EnterCriticalSection 12803->12806 12807 d7d306 __dosmaperr 14 API calls 12804->12807 12819 d86618 12805->12819 12808 d8665b 12806->12808 12809 d866cb 12807->12809 12810 d8668c 12808->12810 12811 d86677 12808->12811 12812 d7d23a ___std_exception_copy 25 API calls 12809->12812 12814 d866e9 ___scrt_uninitialize_crt 60 API calls 12810->12814 12813 d7d306 __dosmaperr 14 API calls 12811->12813 12812->12819 12815 d8667c 12813->12815 12816 d86687 12814->12816 12817 d7d2f3 __dosmaperr 14 API calls 12815->12817 12818 d866b6 ___scrt_uninitialize_crt LeaveCriticalSection 12816->12818 12817->12816 12818->12819 12819->12794 12820->12702 12837 d75817 OpenSCManagerW 12821->12837 12824 d7594b 12829 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12824->12829 12825 d75916 OpenSCManagerW 12825->12824 12826 d7592b OpenServiceW 12825->12826 12827 d75944 CloseServiceHandle 12826->12827 12828 d7594f ControlService DeleteService CloseServiceHandle CloseServiceHandle 12826->12828 12827->12824 12828->12824 12830 d75741 12829->12830 12831 d73940 12830->12831 12834 d73982 12831->12834 12836 d7394a 12831->12836 12833 d739a1 UnRegisterTypeLib UnRegisterTypeLib CoUninitialize 12833->12232 12834->12833 12880 d7125f 12834->12880 12836->12833 12836->12834 12842 d7339c 12836->12842 12838 d75854 12837->12838 12839 d75831 OpenServiceW 12837->12839 12838->12824 12838->12825 12840 d75845 CloseServiceHandle 12839->12840 12841 d7584d CloseServiceHandle 12839->12841 12840->12841 12841->12838 12844 d733d2 12842->12844 12845 d734e4 12842->12845 12843 d73401 CoCreateInstance 12843->12845 12851 d73423 12843->12851 12844->12843 12844->12845 12846 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12845->12846 12848 d736cb 12846->12848 12847 d734d0 StringFromGUID2 12847->12845 12849 d734ec 12847->12849 12848->12836 12884 d7cfb5 12849->12884 12851->12845 12851->12847 12852 d73503 12893 d7d019 12852->12893 12854 d7351d 12855 d7d019 25 API calls 12854->12855 12856 d73535 12855->12856 12902 d715f0 12856->12902 12859 d735d1 12861 d7cfb5 25 API calls 12859->12861 12860 d73589 RegQueryInfoKeyW 12911 d71531 12860->12911 12863 d735e3 12861->12863 12865 d7d019 25 API calls 12863->12865 12867 d735fd 12865->12867 12868 d7d019 25 API calls 12867->12868 12869 d73615 12868->12869 12870 d715f0 4 API calls 12869->12870 12871 d7363a 12870->12871 12872 d73686 12871->12872 12873 d7363e RegQueryInfoKeyW 12871->12873 12875 d71531 RegCloseKey 12872->12875 12874 d71531 RegCloseKey 12873->12874 12876 d73668 12874->12876 12877 d73691 12875->12877 12876->12872 12879 d7145d 6 API calls 12876->12879 12878 d71531 RegCloseKey 12877->12878 12878->12845 12879->12872 12881 d712b6 12880->12881 12883 d71272 12880->12883 12881->12833 12882 d7339c 39 API calls 12882->12883 12883->12881 12883->12882 12885 d7cfd0 12884->12885 12886 d7cfc2 12884->12886 12887 d7d306 __dosmaperr 14 API calls 12885->12887 12886->12885 12890 d7cfe9 12886->12890 12888 d7cfda 12887->12888 12889 d7d23a ___std_exception_copy 25 API calls 12888->12889 12891 d7cfe4 12889->12891 12890->12891 12892 d7d306 __dosmaperr 14 API calls 12890->12892 12891->12852 12892->12888 12895 d7d036 12893->12895 12898 d7d028 12893->12898 12894 d7d306 __dosmaperr 14 API calls 12896 d7d040 12894->12896 12895->12894 12897 d7d23a ___std_exception_copy 25 API calls 12896->12897 12899 d7d04a 12897->12899 12898->12895 12900 d7d066 12898->12900 12899->12854 12900->12899 12901 d7d306 __dosmaperr 14 API calls 12900->12901 12901->12896 12903 d71657 RegOpenKeyExW 12902->12903 12904 d71609 12902->12904 12907 d7162f 12903->12907 12905 d7164d 12904->12905 12906 d7160d GetModuleHandleW 12904->12906 12905->12903 12905->12907 12906->12907 12908 d7161c GetProcAddress 12906->12908 12909 d71531 RegCloseKey 12907->12909 12910 d71674 12907->12910 12908->12907 12909->12910 12910->12859 12910->12860 12912 d71545 12911->12912 12913 d7153a RegCloseKey 12911->12913 12912->12859 12914 d7145d 12912->12914 12913->12912 12915 d714c3 12914->12915 12916 d7146b 12914->12916 12917 d714cc GetModuleHandleW 12915->12917 12922 d714f1 12915->12922 12918 d71473 GetModuleHandleW 12916->12918 12919 d714ab 12916->12919 12921 d714db GetProcAddress 12917->12921 12917->12922 12923 d71482 GetProcAddress 12918->12923 12925 d71494 12918->12925 12920 d714b1 RegDeleteKeyW 12919->12920 12919->12925 12920->12925 12921->12922 12924 d71520 RegDeleteKeyW 12922->12924 12922->12925 12923->12925 12924->12925 12925->12859 12952 d7154b 12926->12952 12929 d71765 12930 d71531 RegCloseKey 12929->12930 12932 d7176f 12930->12932 12932->12254 12934 d75817 4 API calls 12933->12934 12935 d75875 12934->12935 12936 d7587e OpenSCManagerW 12935->12936 12937 d75879 12935->12937 12936->12937 12938 d75895 GetModuleFileNameW CreateServiceW 12936->12938 12939 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12937->12939 12940 d758d6 CloseServiceHandle 12938->12940 12941 d758e0 CloseServiceHandle 12938->12941 12942 d756db 12939->12942 12940->12941 12941->12937 12943 d738f2 12942->12943 12948 d73934 12943->12948 12949 d738fb 12943->12949 12944 d75ffd 12947 d7600c 12944->12947 12965 d736cf 12944->12965 12946 d7393b 12946->12259 12947->12259 12948->12944 12948->12947 12951 d7339c 39 API calls 12948->12951 12949->12946 12949->12948 12950 d7339c 39 API calls 12949->12950 12950->12949 12951->12948 12953 d71561 12952->12953 12954 d715b8 RegCreateKeyExW 12952->12954 12955 d71565 GetModuleHandleW 12953->12955 12956 d715ae 12953->12956 12960 d71586 12954->12960 12958 d71574 GetProcAddress 12955->12958 12955->12960 12956->12954 12956->12960 12957 d715e0 12957->12929 12961 d71776 12957->12961 12958->12960 12959 d71531 RegCloseKey 12959->12957 12960->12957 12960->12959 12962 d71787 12961->12962 12963 d71782 12961->12963 12964 d7178f RegSetValueExW 12962->12964 12963->12929 12964->12963 12985 d73228 12965->12985 12968 d7382e SysFreeString 12970 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12968->12970 12971 d73863 12970->12971 12971->12947 12972 d737c9 12974 d73803 RegisterTypeLib SysFreeString 12972->12974 12975 d737e2 GetModuleHandleW 12972->12975 12973 d7374b SysStringLen 13001 d7d63f 12973->13001 12974->12968 12975->12974 12977 d737f1 GetProcAddress 12975->12977 12977->12974 12979 d737b1 12979->12972 12982 d73865 12979->12982 12980 d7378f CharNextW 12981 d7376f 12980->12981 12981->12979 12981->12980 13010 d77ac0 12982->13010 12986 d73256 12985->12986 12992 d73283 12985->12992 12987 d7325e GetModuleFileNameW 12986->12987 12986->12992 12989 d7327e 12987->12989 12998 d7328a 12987->12998 12988 d77989 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12990 d73398 12988->12990 13013 d71225 GetLastError 12989->13013 12990->12968 12990->12972 12990->12973 12992->12988 12993 d732d2 LoadTypeLib 12994 d732eb 12993->12994 12995 d73349 SysAllocString 12993->12995 12994->12992 12996 d7cfb5 25 API calls 12994->12996 12995->12992 12999 d73326 12996->12999 12997 d732c1 CharNextW 12997->12993 12997->12998 12998->12992 12998->12993 12998->12997 13000 d7332c LoadTypeLib 12999->13000 13000->12992 13000->12995 13002 d7d574 13001->13002 13003 d7d5a0 13002->13003 13006 d7d58c 13002->13006 13008 d7d5c9 13002->13008 13003->12981 13004 d7d306 __dosmaperr 14 API calls 13005 d7d596 13004->13005 13007 d7d23a ___std_exception_copy 25 API calls 13005->13007 13006->13003 13006->13004 13007->13003 13008->13003 13009 d7d306 __dosmaperr 14 API calls 13008->13009 13009->13005 13014 d77acc IsProcessorFeaturePresent 13010->13014 13013->12992 13015 d77ae0 13014->13015 13018 d7799f SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13015->13018 13017 d7386a 13018->13017 13020 d716f3 13019->13020 13020->12271 13021->12283 13023 d7dfbd 13022->13023 13024 d7dfac 13022->13024 13038 d7de45 13023->13038 13025 d78643 CallCatchBlock GetModuleHandleW 13024->13025 13027 d7dfb1 13025->13027 13027->13023 13033 d7e044 GetModuleHandleExW 13027->13033 13029 d7dff7 13029->12074 13034 d7e063 GetProcAddress 13033->13034 13035 d7e078 13033->13035 13034->13035 13036 d7e095 13035->13036 13037 d7e08c FreeLibrary 13035->13037 13036->13023 13037->13036 13039 d7de51 CallCatchBlock 13038->13039 13054 d80f61 EnterCriticalSection 13039->13054 13041 d7de5b 13055 d7deb1 13041->13055 13043 d7de68 13059 d7de86 13043->13059 13046 d7e002 13083 d80fc8 GetPEB 13046->13083 13049 d7e031 13051 d7e044 CallCatchBlock 3 API calls 13049->13051 13050 d7e011 GetPEB 13050->13049 13052 d7e021 GetCurrentProcess TerminateProcess 13050->13052 13053 d7e039 ExitProcess 13051->13053 13052->13049 13054->13041 13056 d7debd CallCatchBlock 13055->13056 13058 d7df1e CallCatchBlock 13056->13058 13062 d7e936 13056->13062 13058->13043 13082 d80fb1 LeaveCriticalSection 13059->13082 13061 d7de74 13061->13029 13061->13046 13065 d7e667 13062->13065 13066 d7e673 CallCatchBlock 13065->13066 13073 d80f61 EnterCriticalSection 13066->13073 13068 d7e681 13074 d7e846 13068->13074 13073->13068 13076 d7e865 13074->13076 13077 d7e68e 13074->13077 13075 d7f042 _free 14 API calls 13075->13077 13076->13075 13076->13077 13078 d7e6b6 13077->13078 13081 d80fb1 LeaveCriticalSection 13078->13081 13080 d7e69f 13080->13058 13081->13080 13082->13061 13084 d7e00c 13083->13084 13085 d80fe2 13083->13085 13084->13049 13084->13050 13087 d80b86 13085->13087 13088 d80b03 _unexpected 5 API calls 13087->13088 13089 d80ba2 13088->13089 13089->13084 13091 d7eb0d ___scrt_uninitialize_crt 13090->13091 13092 d7eafb 13090->13092 13091->12126 13093 d7eb09 13092->13093 13095 d825a4 13092->13095 13093->12126 13098 d82452 13095->13098 13101 d823a6 13098->13101 13102 d823b2 CallCatchBlock 13101->13102 13109 d80f61 EnterCriticalSection 13102->13109 13104 d82428 13118 d82446 13104->13118 13105 d823bc ___scrt_uninitialize_crt 13105->13104 13110 d8231a 13105->13110 13109->13105 13111 d82326 CallCatchBlock 13110->13111 13121 d8061c EnterCriticalSection 13111->13121 13113 d82330 ___scrt_uninitialize_crt 13114 d8237c 13113->13114 13122 d8255c 13113->13122 13132 d8239a 13114->13132 13181 d80fb1 LeaveCriticalSection 13118->13181 13120 d82434 13120->13093 13121->13113 13123 d82569 13122->13123 13124 d82572 13122->13124 13125 d82452 ___scrt_uninitialize_crt 66 API calls 13123->13125 13126 d824f7 ___scrt_uninitialize_crt 62 API calls 13124->13126 13127 d8256f 13125->13127 13128 d82578 13126->13128 13127->13114 13128->13127 13129 d804c3 ___scrt_uninitialize_crt 25 API calls 13128->13129 13130 d8258e 13129->13130 13135 d85e01 13130->13135 13180 d80630 LeaveCriticalSection 13132->13180 13134 d82388 13134->13105 13136 d85e1f 13135->13136 13137 d85e12 13135->13137 13139 d85e68 13136->13139 13141 d85e46 13136->13141 13138 d7d306 __dosmaperr 14 API calls 13137->13138 13145 d85e17 13138->13145 13140 d7d306 __dosmaperr 14 API calls 13139->13140 13142 d85e6d 13140->13142 13146 d85d5f 13141->13146 13144 d7d23a ___std_exception_copy 25 API calls 13142->13144 13144->13145 13145->13127 13147 d85d6b CallCatchBlock 13146->13147 13160 d826fb EnterCriticalSection 13147->13160 13149 d85d7a 13150 d85dc1 13149->13150 13161 d827d2 13149->13161 13152 d7d306 __dosmaperr 14 API calls 13150->13152 13154 d85dc6 13152->13154 13153 d85da6 FlushFileBuffers 13153->13154 13155 d85db2 13153->13155 13177 d85df5 13154->13177 13174 d7d2f3 13155->13174 13160->13149 13162 d827df 13161->13162 13163 d827f4 13161->13163 13164 d7d2f3 __dosmaperr 14 API calls 13162->13164 13165 d7d2f3 __dosmaperr 14 API calls 13163->13165 13167 d82819 13163->13167 13166 d827e4 13164->13166 13168 d82824 13165->13168 13169 d7d306 __dosmaperr 14 API calls 13166->13169 13167->13153 13170 d7d306 __dosmaperr 14 API calls 13168->13170 13171 d827ec 13169->13171 13172 d8282c 13170->13172 13171->13153 13173 d7d23a ___std_exception_copy 25 API calls 13172->13173 13173->13171 13175 d7f880 __dosmaperr 14 API calls 13174->13175 13176 d7d2f8 GetLastError 13175->13176 13176->13150 13178 d8271e ___scrt_uninitialize_crt LeaveCriticalSection 13177->13178 13179 d85dde 13178->13179 13179->13145 13180->13134 13181->13120

Executed Functions

Control-flow Graph

APIs
  • RegCreateKeyExW.KERNELBASE(80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00D75A53
  • GetTickCount64.KERNEL32 ref: 00D75A5D
  • RegSetValueExW.KERNELBASE(?,iLastSvcSuccess,00000000,00000004,?,00000004), ref: 00D75A77
  • RegCloseKey.ADVAPI32(?), ref: 00D75A80
  • StartServiceCtrlDispatcherW.ADVAPI32(?), ref: 00D75AA8
  • GetLastError.KERNEL32 ref: 00D75AB2
Strings
  • iLastSvcSuccess, xrefs: 00D75A6F
  • SOFTWARE\Adobe\Adobe ARM\1.0\ARM, xrefs: 00D75A47
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CloseCount64CreateCtrlDispatcherErrorLastServiceStartTickValue
  • String ID: SOFTWARE\Adobe\Adobe ARM\1.0\ARM$iLastSvcSuccess
  • API String ID: 930538655-1738627651
  • Opcode ID: a502b073a21c4772c86b1948eb3ca63cc1e6301f2927e6e99b06791e260af55a
  • Instruction ID: 13f32c66c392f6f26bc182403a2b165ff8d68aeba48ae926fa028038e4b75365
  • Opcode Fuzzy Hash: a502b073a21c4772c86b1948eb3ca63cc1e6301f2927e6e99b06791e260af55a
  • Instruction Fuzzy Hash: CC119EB0900749ABCB219FA1DC49EAFBBBCEB84B51F00412AE215E6111E7B06604CBB1
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 47 d75e2f-d75e6a call d770cd call d75776 52 d75e71-d75e77 47->52 53 d75e9e 52->53 54 d75e79 52->54 56 d75ea0-d75ea2 53->56 55 d75e7b-d75e80 54->55 57 d75e81-d75e87 55->57 58 d75ef4-d75ef6 call d75a2c 56->58 59 d75ea4-d75eb2 lstrcmpW 56->59 60 d75edd-d75ee0 57->60 61 d75e89-d75e91 57->61 67 d75efb-d75efd 58->67 63 d75eb4-d75ec2 lstrcmpW 59->63 64 d75eed-d75ef2 call d75d61 59->64 60->56 61->57 66 d75e93-d75e9c 61->66 68 d75ec4-d75ed2 lstrcmpW 63->68 69 d75ee2-d75eeb call d7561b 63->69 72 d75efe-d75f0c call d77989 64->72 66->53 66->55 67->72 68->52 73 d75ed4-d75edb call d75715 68->73 69->72 73->72
APIs
    • Part of subcall function 00D770CD: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00D770E5
    • Part of subcall function 00D770CD: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00D770F6
    • Part of subcall function 00D770CD: GetSystemWindowsDirectoryW.KERNEL32(?,00000104), ref: 00D77134
    • Part of subcall function 00D770CD: SetCurrentDirectoryW.KERNELBASE(?), ref: 00D77149
    • Part of subcall function 00D770CD: SetDllDirectoryW.KERNEL32(00D91398), ref: 00D77154
    • Part of subcall function 00D75776: LoadStringW.USER32(?,0000012C,?), ref: 00D757D3
  • lstrcmpW.KERNEL32(00000000,Embedding), ref: 00D75EAA
  • lstrcmpW.KERNEL32(00000000,Service), ref: 00D75EBA
  • lstrcmpW.KERNEL32(00000000,Uninstall), ref: 00D75ECA
    • Part of subcall function 00D75A2C: RegCreateKeyExW.KERNELBASE(80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00D75A53
    • Part of subcall function 00D75A2C: GetTickCount64.KERNEL32 ref: 00D75A5D
    • Part of subcall function 00D75A2C: RegSetValueExW.KERNELBASE(?,iLastSvcSuccess,00000000,00000004,?,00000004), ref: 00D75A77
    • Part of subcall function 00D75A2C: RegCloseKey.ADVAPI32(?), ref: 00D75A80
    • Part of subcall function 00D75A2C: StartServiceCtrlDispatcherW.ADVAPI32(?), ref: 00D75AA8
    • Part of subcall function 00D75A2C: GetLastError.KERNEL32 ref: 00D75AB2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Directorylstrcmp$AddressCloseCount64CreateCtrlCurrentDispatcherErrorHandleLastLoadModuleProcServiceStartStringSystemTickValueWindows
  • String ID: -$Embedding$Service$Uninstall
  • API String ID: 2369591557-993598441
  • Opcode ID: 817bc4785696144b3c0d4a30b29074ad93d4e72fe42ea8c44ef7f0420bf29782
  • Instruction ID: db839dd0aab0aa9e39ee341468de94530fb1b20532e3fd55d1c41ed7a4971590
  • Opcode Fuzzy Hash: 817bc4785696144b3c0d4a30b29074ad93d4e72fe42ea8c44ef7f0420bf29782
  • Instruction Fuzzy Hash: 68210171610705ABCB14AF24AC81ABF73A4DF80740B18852EF81AD7289FBF4DE049672
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetCurrentThreadId.KERNEL32 ref: 00D75C97
  • CoInitialize.OLE32(00000000), ref: 00D75CA5
    • Part of subcall function 00D7386B: CoRegisterClassObject.OLE32(?,?,00000004,00000001,?), ref: 00D738B6
    • Part of subcall function 00D75989: RegisterEventSourceW.ADVAPI32(00000000,?), ref: 00D759E5
    • Part of subcall function 00D75989: ReportEventW.ADVAPI32(00000000,00000004,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 00D75A02
    • Part of subcall function 00D75989: DeregisterEventSource.ADVAPI32(00000000), ref: 00D75A09
    • Part of subcall function 00D75C65: SetServiceStatus.ADVAPI32(?,?,?,00D75CCD,00000004,?,?,?,?,?,?,?,00D75ACD), ref: 00D75C83
  • DispatchMessageW.USER32(?), ref: 00D75CD3
  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00D75CE0
  • CoRevokeClassObject.OLE32(?,?,?,?,?,?,?,?,00D75ACD), ref: 00D75D0A
  • CoRevokeClassObject.OLE32(?,?,?,?,?,?,?,?,00D75ACD), ref: 00D75D44
  • CoUninitialize.OLE32(?,?,?,?,?,?,?,00D75ACD), ref: 00D75D57
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ClassEventObject$MessageRegisterRevokeSource$CurrentDeregisterDispatchInitializeReportServiceStatusThreadUninitialize
  • String ID: Service started
  • API String ID: 3642141923-2259122660
  • Opcode ID: 9a667f573a0c37f89dbe3da0e94966ce05e30a79f38466527a1af56112dfc69f
  • Instruction ID: 4575f07f46973b7e953c6a19cf55d7ec33ad02f23fda1cc68147328ea7a21ac1
  • Opcode Fuzzy Hash: 9a667f573a0c37f89dbe3da0e94966ce05e30a79f38466527a1af56112dfc69f
  • Instruction Fuzzy Hash: 7A21B331610B01DBDB315B29FC0DA6A73A8EF80760318812AE84ED7328F7E0DC008B76
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00D770E5
  • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00D770F6
  • GetSystemWindowsDirectoryW.KERNEL32(?,00000104), ref: 00D77134
  • SetCurrentDirectoryW.KERNELBASE(?), ref: 00D77149
  • SetDllDirectoryW.KERNEL32(00D91398), ref: 00D77154
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Directory$AddressCurrentHandleModuleProcSystemWindows
  • String ID: SetDefaultDllDirectories$kernel32.dll
  • API String ID: 3628629239-2102062458
  • Opcode ID: 97aa5d6643db15b65e9637d62c045d769abc0431407352ad20a955fba02c603b
  • Instruction ID: 7061df41eee17b96c1e45555a24aaacb4c908f26764b7cbd99a3cb7d0340b571
  • Opcode Fuzzy Hash: 97aa5d6643db15b65e9637d62c045d769abc0431407352ad20a955fba02c603b
  • Instruction Fuzzy Hash: 2601A770B00318ABDB10ABB0DC5EB9E7768EB04720F544551F505E62D1EB7099088BB0
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 451 d76be9-d76c0b 452 d76c12-d76c19 451->452 453 d76c0d call d76b3f 451->453 455 d76c1f-d76c38 call d7b62e 452->455 456 d770bc 452->456 453->452 462 d76dd7-d76e67 call d795f0 GetLocalTime call d76b11 call d795f0 lstrlenW 455->462 463 d76c3e-d76c7b call d795f0 * 2 GetTempPathW 455->463 457 d770be-d770cc call d77989 456->457 478 d76e69-d76e72 lstrlenW 462->478 479 d76e78-d76e93 call d73b0e 462->479 472 d76c7d-d76c83 GetLastError 463->472 473 d76c88-d76ca3 call d73b0e 463->473 472->457 473->457 480 d76ca9-d76cc0 call d73aa0 473->480 478->456 478->479 479->457 484 d76e99-d76ea2 lstrlenW 479->484 480->457 488 d76cc6-d76ced CreateFileW 480->488 486 d76ea4-d76eb7 call d73aa0 484->486 487 d76ebd-d76ec6 lstrlenW 484->487 486->457 486->487 490 d76efe-d76f03 487->490 491 d76ec8-d76edf call d73aa0 487->491 492 d76cef-d76d1e call d795f0 call d73b0e 488->492 493 d76d6e-d76d79 GetFileSize 488->493 499 d76ff6-d76ff8 490->499 500 d76f09-d76f0f 490->500 491->457 508 d76ee5-d76ef8 call d73aa0 491->508 492->457 522 d76d24-d76d3b call d73aa0 492->522 495 d76d7f-d76dae SetFilePointer WriteFile 493->495 496 d76f7d-d76f9a 493->496 495->472 502 d76db4-d76dd1 WriteFile 495->502 506 d76fa0-d76fe4 call d795f0 call d7cf82 call d73aa0 496->506 501 d76ffd-d77012 call d79374 499->501 505 d76f15-d76f57 GetLastError FormatMessageW call d73aa0 500->505 500->506 518 d77056-d77088 call d7b62e WriteFile 501->518 519 d77014-d7703e call d795f0 call d73b0e 501->519 502->462 502->472 505->457 517 d76f5d 505->517 506->457 541 d76fea-d76ff1 506->541 508->457 508->490 524 d76f63-d76f72 call d73aa0 517->524 518->472 537 d7708e-d770aa WriteFile 518->537 519->457 542 d77040-d77054 call d73aa0 519->542 522->457 533 d76d41-d76d68 CreateFileW 522->533 524->501 539 d76f78 524->539 533->472 533->493 537->472 538 d770b0-d770b6 FlushFileBuffers 537->538 538->456 539->457 541->524 542->457 542->518
APIs
  • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?), ref: 00D76C73
  • GetLastError.KERNEL32(?,?,?), ref: 00D76C7D
    • Part of subcall function 00D76B3F: RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,00000000,00020019,?,?,?,?,00D76C12,?,?), ref: 00D76B72
    • Part of subcall function 00D76B3F: RegQueryValueExW.ADVAPI32(?,iLogLevel,00000000,00D76C12,?,?,?,?,?,00D76C12,?,?), ref: 00D76B9B
    • Part of subcall function 00D76B3F: RegQueryValueExW.ADVAPI32(?,iLogLevelDev,00000000,00D76C12,?,?,?,?,?,00D76C12,?,?), ref: 00D76BC2
    • Part of subcall function 00D76B3F: RegCloseKey.ADVAPI32(?,?,?,?,00D76C12,?,?), ref: 00D76BDE
  • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,?,?,?,?,?,?,?,?), ref: 00D76CDF
  • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,00000000,?,00000104,?,?), ref: 00D76D5A
  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?), ref: 00D76D71
  • SetFilePointer.KERNEL32(00000000,00000000,00000002,?,?,?,?,?,?,?,?), ref: 00D76D8B
  • WriteFile.KERNEL32( ,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00D76DA6
  • WriteFile.KERNEL32( ,?,?,00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00D76DC9
  • GetLocalTime.KERNEL32(?,?,?), ref: 00D76DF4
  • lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00D76E5F
  • lstrlenW.KERNEL32(?), ref: 00D76E6A
  • lstrlenW.KERNEL32(?,?,?), ref: 00D76E9A
  • lstrlenW.KERNEL32(?,?,?,?), ref: 00D76EBE
  • GetLastError.KERNEL32(?,?,?), ref: 00D76F15
  • FormatMessageW.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000,?,?,?), ref: 00D76F38
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: File$lstrlen$CreateErrorLastQueryValueWrite$CloseFormatLocalMessageOpenPathPointerSizeTempTime
  • String ID: $ Error Code: $ GetLastError(): $Command line: *Hidden*$ISX_SERIALNUMBER$[%04d-%02d-%02d %02d:%02d:%02d:%04d] $\AdobeArmService.log$\AdobeArmService_NotLocked.log
  • API String ID: 2931062074-2171776643
  • Opcode ID: 1427eeb4a7d75ff4a7ceac617c6a20653929beea857e999bc7256e5d22e00c13
  • Instruction ID: 06636b793a92135d7811b8ed090577bf43d8ef80edb50c664a59ba6fd167ebe1
  • Opcode Fuzzy Hash: 1427eeb4a7d75ff4a7ceac617c6a20653929beea857e999bc7256e5d22e00c13
  • Instruction Fuzzy Hash: CBC164B1640328AADB20AB60DC49FEA77BCEB44710F50C1A6B649E6191FB70DF44CB75
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D75817: OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75825
    • Part of subcall function 00D75817: OpenServiceW.ADVAPI32(00000000,?,00000001,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7583B
    • Part of subcall function 00D75817: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75847
    • Part of subcall function 00D75817: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7584E
  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,LocalService,{935AF1FC-04A6-4335-8A0A-A2004DBEE584}), ref: 00D75889
  • GetModuleFileNameW.KERNEL32(00000000,?,00000104,?,LocalService,{935AF1FC-04A6-4335-8A0A-A2004DBEE584}), ref: 00D758A2
  • CreateServiceW.ADVAPI32(00000000,?,?,000F01FF,00000010,00000003,00000001,?,00000000,00000000,RPCSS,00000000,00000000,?,LocalService,{935AF1FC-04A6-4335-8A0A-A2004DBEE584}), ref: 00D758CC
  • CloseServiceHandle.ADVAPI32(00000000,?,LocalService,{935AF1FC-04A6-4335-8A0A-A2004DBEE584}), ref: 00D758D7
  • CloseServiceHandle.ADVAPI32(00000000,?,LocalService,{935AF1FC-04A6-4335-8A0A-A2004DBEE584}), ref: 00D758E1
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Service$CloseHandle$Open$Manager$CreateFileModuleName
  • String ID: LocalService$RPCSS${935AF1FC-04A6-4335-8A0A-A2004DBEE584}
  • API String ID: 923156827-3576560810
  • Opcode ID: 94b2da9a8dbab566e672a1df91c55353f991ee9f61780a38359c6df35fa7ce5a
  • Instruction ID: 4a19b0f5678de7ada487e4185cd219f174027fcc7d22f9aa6caeba1151719ce9
  • Opcode Fuzzy Hash: 94b2da9a8dbab566e672a1df91c55353f991ee9f61780a38359c6df35fa7ce5a
  • Instruction Fuzzy Hash: 8E01C471311324BBD7205761AC4DEBB7B7CDF4ABA1F004429BA19D6281EBB0D904D7B2
Uniqueness

Uniqueness Score: -1.00%

APIs
  • CoCreateInstance.OLE32(00D8B580,00000000,00000001,00D924A4,?), ref: 00D73415
  • StringFromGUID2.OLE32(?,?,00000040), ref: 00D734DA
  • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,80000000,?,00020019), ref: 00D735A0
  • RegQueryInfoKeyW.ADVAPI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,80000000,?,00020019), ref: 00D73655
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: InfoQuery$CreateFromInstanceString
  • String ID: CLSID\$\Implemented Categories$\Required Categories
  • API String ID: 468587507-4092563799
  • Opcode ID: bdd02d00480771c3436f303ac4b0dbf8e9a50f07afb72f410cbb9718b886bc3d
  • Instruction ID: 5f45b19a006306c1584b217178de8cebc9c7d2c88697f16317421ff2d03741e1
  • Opcode Fuzzy Hash: bdd02d00480771c3436f303ac4b0dbf8e9a50f07afb72f410cbb9718b886bc3d
  • Instruction Fuzzy Hash: 24913E75A10218AFDB25DF64CC95ADEB7B9EF05314F40859AE64DE7210EB30AE848F70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __EH_prolog3_catch_GS.LIBCMT ref: 00D71BAA
  • LoadLibraryExW.KERNEL32(?,00000000,00000060,00000424,00D73220,?,00000000,REGISTRY,00000000,00D9248C,Module_Raw,?,00D9248C,Module,?), ref: 00D71BE9
  • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 00D71BFF
  • FindResourceW.KERNEL32(00000000,?,?), ref: 00D71C2A
  • LoadResource.KERNEL32(00000000,00000000), ref: 00D71C42
  • SizeofResource.KERNEL32(00000000,00000000), ref: 00D71C54
    • Part of subcall function 00D71225: GetLastError.KERNEL32(00D73283,?,?,00000104,00000104,?,00000022), ref: 00D71225
  • FreeLibrary.KERNEL32(00000000), ref: 00D71D1D
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: LibraryLoadResource$ErrorFindFreeH_prolog3_catch_LastSizeof
  • String ID:
  • API String ID: 1818814483-0
  • Opcode ID: a88f56c8cc1adbcc894ee798b30a688ba8d99639e2fd2e0c147c276f27c8fcad
  • Instruction ID: 32173c6c9b72d36a5ea24b62007dc042d2f8ce172fcfcc769109dc2b883cd4d3
  • Opcode Fuzzy Hash: a88f56c8cc1adbcc894ee798b30a688ba8d99639e2fd2e0c147c276f27c8fcad
  • Instruction Fuzzy Hash: 064193B594021D9BCB219F58CC94BEDB6B4EF48310F14C1AAF60DA7251EB308E858F79
Uniqueness

Uniqueness Score: -1.00%

APIs
  • lstrlenW.KERNEL32 ref: 00D746C6
  • FindFirstFileW.KERNEL32(?,?,00000000,?,00000208), ref: 00D74748
  • lstrcmpW.KERNEL32(?,00D9166C,00000000,?,00000208,?,00000208), ref: 00D747B2
  • lstrcmpW.KERNEL32(?,00D91670,?,00000208,?,00000208), ref: 00D747C6
  • DeleteFileW.KERNEL32(?,00000000,?,00000208,?,00000208), ref: 00D747E6
  • FindNextFileW.KERNEL32(00000000,00000010,?,00000208,?,00000208), ref: 00D747F2
  • FindClose.KERNEL32(00000000,?,00000208), ref: 00D74801
  • RemoveDirectoryW.KERNEL32(?,?,00000208), ref: 00D74808
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FileFind$lstrcmp$CloseDeleteDirectoryFirstNextRemovelstrlen
  • String ID:
  • API String ID: 1706569912-0
  • Opcode ID: efedc4e8a95abda94416da0811fcac7c1a6d94213458ec9d2b0aad2e282df0a0
  • Instruction ID: c8feb0bf01c243c61bfbdff70f9dc6d7cdf0e8d6312881d5d81311a5133d38b9
  • Opcode Fuzzy Hash: efedc4e8a95abda94416da0811fcac7c1a6d94213458ec9d2b0aad2e282df0a0
  • Instruction Fuzzy Hash: 9231C4312143549BD325DB60DC89FAB77ACEF41310F54852EB589C2190FB31D908C7B6
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D75817: OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75825
    • Part of subcall function 00D75817: OpenServiceW.ADVAPI32(00000000,?,00000001,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7583B
    • Part of subcall function 00D75817: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75847
    • Part of subcall function 00D75817: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7584E
  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7591F
  • OpenServiceW.ADVAPI32(00000000,?,00010020,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75938
  • CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75945
  • ControlService.ADVAPI32(00000000,00000001,?,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75956
  • DeleteService.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7595D
  • CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75966
  • CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7596D
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Service$CloseHandle$Open$Manager$ControlDelete
  • String ID:
  • API String ID: 1030361227-0
  • Opcode ID: 5a2d25ab340421a8614f61ca96464752dfc9fa466eefe937393e45534e4f28ba
  • Instruction ID: cdb153ce54da3d1db1f441cb6695ccb4984330f00d826117890e04c1d17b166d
  • Opcode Fuzzy Hash: 5a2d25ab340421a8614f61ca96464752dfc9fa466eefe937393e45534e4f28ba
  • Instruction Fuzzy Hash: C2019631610705EBC7206B75AC89B7B77BC9B49B61F04442AFA1AD2245EBB4DC049B72
Uniqueness

Uniqueness Score: -1.00%

APIs
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: __floor_pentium4
  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
  • API String ID: 4168288129-2761157908
  • Opcode ID: a2d0fbcb27844a65ae3d7a2e8a87bd5182aa92002200286a47f99f17eaeeb90a
  • Instruction ID: dfb2006df1374b17dcc32571d5a134c37d056e35ff57daa3dd583aa5260e92b6
  • Opcode Fuzzy Hash: a2d0fbcb27844a65ae3d7a2e8a87bd5182aa92002200286a47f99f17eaeeb90a
  • Instruction Fuzzy Hash: B1C23C71E046298FDB25EF28DD407EAB7B9EB48315F1441EAD84DE7240E774AE818F60
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00D77ABE,00D8B650,00000017), ref: 00D779A4
  • UnhandledExceptionFilter.KERNEL32(00D8B650,?,00D77ABE,00D8B650,00000017), ref: 00D779AD
  • GetCurrentProcess.KERNEL32(C0000409,?,00D77ABE,00D8B650,00000017), ref: 00D779B8
  • TerminateProcess.KERNEL32(00000000,?,00D77ABE,00D8B650,00000017), ref: 00D779BF
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
  • String ID:
  • API String ID: 3231755760-0
  • Opcode ID: 766d3c652e4983f65dbc226c8182694aa3627c37163e859e5de5ee7b7bcc90db
  • Instruction ID: ba1b069c1b692191e185041d6f221fa881521aaa35bd72eccb94565b46f08519
  • Opcode Fuzzy Hash: 766d3c652e4983f65dbc226c8182694aa3627c37163e859e5de5ee7b7bcc90db
  • Instruction Fuzzy Hash: 7ED01232820308AFCA002BE0EC1CA893F28EB092A2F084402FB0ECA222CB3144408B71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • IsDebuggerPresent.KERNEL32 ref: 00D7D186
  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00D7D190
  • UnhandledExceptionFilter.KERNEL32(?), ref: 00D7D19D
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled$DebuggerPresent
  • String ID:
  • API String ID: 3906539128-0
  • Opcode ID: b87ac1c9ab6468303ba8ada819701d8dfe2873c2a1dda3f0078ff2ed6ed6d910
  • Instruction ID: 4438383bcbffa9de658c010e031578954afa01d4e69ab1ea955ef2ff797f4380
  • Opcode Fuzzy Hash: b87ac1c9ab6468303ba8ada819701d8dfe2873c2a1dda3f0078ff2ed6ed6d910
  • Instruction Fuzzy Hash: AB31C675901329ABCB21DF24D98978DB7B4BF08310F5081DAE80CA6251EB709B858F64
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetProcessHeap.KERNEL32(?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736,?,00D92634,00000002,00000020,00000220,0000009C,00D768C6), ref: 00D761BE
  • __Init_thread_footer.LIBCMT ref: 00D761E5
    • Part of subcall function 00D77F0C: EnterCriticalSection.KERNEL32(00D970F8,00D97DFC,?,00D7625C,00D97DFC,00D8A690,?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736,?), ref: 00D77F16
    • Part of subcall function 00D77F0C: LeaveCriticalSection.KERNEL32(00D970F8,?,00D7625C,00D97DFC,00D8A690,?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736,?,00D92634), ref: 00D77F49
    • Part of subcall function 00D77F0C: RtlWakeAllConditionVariable.NTDLL ref: 00D77FC0
  • __Init_thread_footer.LIBCMT ref: 00D76257
    • Part of subcall function 00D77F56: EnterCriticalSection.KERNEL32(00D970F8,00D97DD0,00D97DFC,?,00D76209,00D97DFC,?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736,?), ref: 00D77F61
    • Part of subcall function 00D77F56: LeaveCriticalSection.KERNEL32(00D970F8,?,00D76209,00D97DFC,?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736,?,00D92634,00000002), ref: 00D77F9E
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CriticalSection$EnterInit_thread_footerLeave$ConditionHeapProcessVariableWake
  • String ID:
  • API String ID: 3269001908-0
  • Opcode ID: 5c838d7bf9ccd4623f34a2937f3ace054f570f2c1d3b02aaf108d49fa5b6e4b3
  • Instruction ID: 2e606c3b3ffffcd58dbac0d0e46bb6c90dd5eb40607f22b9a6179d526bd388bc
  • Opcode Fuzzy Hash: 5c838d7bf9ccd4623f34a2937f3ace054f570f2c1d3b02aaf108d49fa5b6e4b3
  • Instruction Fuzzy Hash: DE11367162C701DBC7219B28FE46A7937A0EF81325F15461BE028C67A2FB389444CB7A
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetFileAttributesW.KERNEL32 ref: 00D744C2
  • FindFirstFileW.KERNEL32(?,?), ref: 00D744E7
  • FindClose.KERNEL32(00000000,?,?), ref: 00D744F3
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FileFind$AttributesCloseFirst
  • String ID:
  • API String ID: 48322524-0
  • Opcode ID: 8e53e402c99834a9f1656ef1a583d4a657e9c269b2256278b860cda3610d6bc5
  • Instruction ID: fff29491c6abd73ecc120eb5eaaa1248aa9c17fd883eb620062e9bfaabe55ea6
  • Opcode Fuzzy Hash: 8e53e402c99834a9f1656ef1a583d4a657e9c269b2256278b860cda3610d6bc5
  • Instruction Fuzzy Hash: 7901F272914B105BC2259B78AC4EBAA73988B45330F148717F86CC62D1FB749A0447FA
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetCurrentProcess.KERNEL32(?,?,00D7E001,?,?,?,?,?,00D7B95E), ref: 00D7E024
  • TerminateProcess.KERNEL32(00000000,?,00D7E001,?,?,?,?,?,00D7B95E), ref: 00D7E02B
  • ExitProcess.KERNEL32 ref: 00D7E03D
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Process$CurrentExitTerminate
  • String ID:
  • API String ID: 1703294689-0
  • Opcode ID: ec617093b114519806468da3ccded60ad14d5b813df1979d121d128ffbaf92b9
  • Instruction ID: d620034ed0125f5c8d8b4bb74d44a57affdb0b30010cbd33ee6b5739ad106235
  • Opcode Fuzzy Hash: ec617093b114519806468da3ccded60ad14d5b813df1979d121d128ffbaf92b9
  • Instruction Fuzzy Hash: FAE04631010208AFCF212B24DC09A5C3B28EF0A3A1B088415F908CA232DB79DC82CB70
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 43523a755396bc38392e9fa0146aa66d1f5e58df25a9b02c46e2182827a6da6a
  • Instruction ID: b55720f6268479bfcb2e10bccdd6273fae046be68c01033ba215184d58f6d395
  • Opcode Fuzzy Hash: 43523a755396bc38392e9fa0146aa66d1f5e58df25a9b02c46e2182827a6da6a
  • Instruction Fuzzy Hash: 52F13D71E012199FDF14DFA9C8906AEB7F1FF88714F198269D819A7345D731AE01CBA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00D88C38,?,?,00000008,?,?,00D888D0,00000000), ref: 00D88E6A
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ExceptionRaise
  • String ID:
  • API String ID: 3997070919-0
  • Opcode ID: 7a4625988315afe33a47d997a28a9d9dc841baa853fe7b974f6380381ca6cd06
  • Instruction ID: 246075e1927976cdd36d9189b8606a24323b8fa133022d124023da82422d3359
  • Opcode Fuzzy Hash: 7a4625988315afe33a47d997a28a9d9dc841baa853fe7b974f6380381ca6cd06
  • Instruction Fuzzy Hash: CCB17931210608DFD729DF28C486B647BE0FF44364F698658E9DACF2A1C736E982DB50
Uniqueness

Uniqueness Score: -1.00%

APIs
  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00D78321
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FeaturePresentProcessor
  • String ID:
  • API String ID: 2325560087-0
  • Opcode ID: f93db9c331ff5b90b26c7bc0cb614b20d3220a66f7a7b4269f6806b6c64583d4
  • Instruction ID: 3bd9b36b1a01b5788838878ff64b6b5dcaa4efc166edc6d02479aa526f5e5ebc
  • Opcode Fuzzy Hash: f93db9c331ff5b90b26c7bc0cb614b20d3220a66f7a7b4269f6806b6c64583d4
  • Instruction Fuzzy Hash: 73515CB19147058BDB24CF59D8857AAB7F1FB44314F28C86AD809EB391E7B4D940DBB0
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 7f677249e94cc51474fcfbb0e63bad1f49669db7f9b558e4b28c2b888b9a8725
  • Instruction ID: 6ca9a58dd7c37b83ac51493305265e3657f6c2d753e2ab340988ec319bdd32de
  • Opcode Fuzzy Hash: 7f677249e94cc51474fcfbb0e63bad1f49669db7f9b558e4b28c2b888b9a8725
  • Instruction Fuzzy Hash: D931C676900219AFCB24EF69CC89EBB77BDEB85310F148159F905D7240EA30DD458B74
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetUnhandledExceptionFilter.KERNEL32(Function_000086A0,00D78105), ref: 00D7868B
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 661ac5589d20a276aa37d7ee9201a23052207be1bb68b0b8689409b35e38f6df
  • Instruction ID: a4a0e62dd43c31751d84a07e184d7d9d55de50521a3caf8737defefa37f3836c
  • Opcode Fuzzy Hash: 661ac5589d20a276aa37d7ee9201a23052207be1bb68b0b8689409b35e38f6df
  • Instruction Fuzzy Hash:
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID: 0
  • API String ID: 0-4108050209
  • Opcode ID: 34b4e2cd12594e9f4696c94a7a2dbd950f1a6317c423aa962353a14e0c2fa210
  • Instruction ID: 21c65e7af5d5d23592b990426a931e1275ce2a19beee40b13edd23c9caba5227
  • Opcode Fuzzy Hash: 34b4e2cd12594e9f4696c94a7a2dbd950f1a6317c423aa962353a14e0c2fa210
  • Instruction Fuzzy Hash: D46135706206045EDF389A2884A17BE73A5EB41708F6CF41EE48EDB291F722FE458775
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 5dfdb2c150a130199bb2763fc94032b8cb7e36c9c4686adad3387b9d4884fb1d
  • Instruction ID: 1e6503360c6e929517d6b01c3e78f69d255005d2982e742c5734b978d623dceb
  • Opcode Fuzzy Hash: 5dfdb2c150a130199bb2763fc94032b8cb7e36c9c4686adad3387b9d4884fb1d
  • Instruction Fuzzy Hash: 1C21B373F205395B7B0CC47ECC532BDB6E1C78C601745823AE8A6EA2C1D968D917E2E4
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: d17771aef928e582da7ca4a25510d441c6adf016f52e087318d03136b150194c
  • Instruction ID: 35b40f7240bc69b6af360118b9cc09cb7a6a76ec6fe66444ed92814c0e97cc69
  • Opcode Fuzzy Hash: d17771aef928e582da7ca4a25510d441c6adf016f52e087318d03136b150194c
  • Instruction Fuzzy Hash: 2811A323F30C255B675C816D8C172BAA1D2EBD825071F533BD826EB284E8A4DE13D2A0
Uniqueness

Uniqueness Score: -1.00%

Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: b16b7fb2d00ecf7b7eab8a9ca70f313f71ef4b01b14971436b12114f4d8065c6
  • Instruction ID: 169a24a1f2cbdbdba3f006bd7621d9f89c7801be11410f0dec644f4d61c1d936
  • Opcode Fuzzy Hash: b16b7fb2d00ecf7b7eab8a9ca70f313f71ef4b01b14971436b12114f4d8065c6
  • Instruction Fuzzy Hash: FBE08C32911228EBCB24EBCDC90498AFBECFB48B50B154096F601E3110C670EE04C7E0
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 138 d751f0-d7525b call d795f0 * 4 SHGetFolderPathW 147 d75275-d75293 call d73b0e 138->147 148 d7525d-d75270 call d74298 138->148 154 d75322-d7532e 147->154 155 d75299-d752b2 call d73aa0 147->155 153 d75563-d75570 call d77989 148->153 158 d754ad-d754b4 call d74298 154->158 162 d752b4-d752b5 155->162 163 d752ba-d752ca GetFileAttributesW 155->163 168 d75562 158->168 165 d753d9-d753e4 162->165 166 d752df-d752ef GetTempPathW 163->166 167 d752cc-d752da 163->167 165->158 169 d752f1-d75303 GetLastError 166->169 170 d75308-d75320 call d73b0e 166->170 167->158 168->153 169->158 170->154 173 d75333-d75341 call d7452a 170->173 176 d75353-d75379 ConvertStringSecurityDescriptorToSecurityDescriptorW 173->176 177 d75343-d7534e 173->177 178 d75392-d753a8 CreateDirectoryW 176->178 179 d7537b-d7538d GetLastError 176->179 177->158 180 d753c2-d753d7 call d73aa0 178->180 181 d753aa-d753bd GetLastError 178->181 179->158 180->165 184 d753e9-d7540a CreateFileW 180->184 181->158 185 d75424-d7543f call d745e3 CloseHandle 184->185 186 d7540c-d7541f GetLastError 184->186 189 d75441-d75447 185->189 190 d75449-d7546f CreateFileW GetLastError 185->190 186->158 191 d754a7 189->191 192 d75475-d75486 call d73c3e 190->192 193 d7553d-d75544 GetLastError 190->193 191->158 199 d754b9-d7550c call d795f0 ShellExecuteExW 192->199 200 d75488-d754a2 CloseHandle DeleteFileW 192->200 194 d75549-d75559 call d74298 193->194 194->168 201 d7555b-d7555c CloseHandle 194->201 204 d75517-d75532 CloseHandle DeleteFileW GetLastError 199->204 205 d7550e-d75515 199->205 200->191 201->168 206 d75538-d7553b 204->206 205->206 206->194
APIs
  • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,?), ref: 00D75253
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FolderPath
  • String ID: AddRandomFileName failed$ConvertStringSecurityDescriptorToSecurityDescriptor failed$CreateDirectory failed: $D:P(A;OICI;GA;;;BA)(A;OICI;GA;;;SY)$GetTempPath failed$SHGetFolderPath failed$ShellExecuteEx failed $ShellExecuteEx succeeded$StringCbCopy failed$StringCchCat failed$Unable to copy $Unable to find $Unable to open $\AdobeARM.exe$\Adobe\ARM\1.0\AdobeARM.exe$failed to lock $file not valid:
  • API String ID: 1514166925-3774063176
  • Opcode ID: e16ffd624c35085842b19d87ae16d99bd1fd1d0f6dca439031b34a38c56f4a24
  • Instruction ID: ef3cbe5a6327948b4da85d545efc207caee0039735d81a2555389d0e3a582333
  • Opcode Fuzzy Hash: e16ffd624c35085842b19d87ae16d99bd1fd1d0f6dca439031b34a38c56f4a24
  • Instruction Fuzzy Hash: 1F91EAB560071DABDB109B20EC98FEB73BDEB44714F10C2A6B50AE6245FB749E448B71
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 207 d74e21-d74e80 call d898ce call d76644 call d795f0 * 2 SHGetFolderPathW 216 d74e82-d74e94 GetLastError 207->216 217 d74e99-d74eb3 call d73b0e 207->217 218 d750d2-d750da call d74823 216->218 223 d74ec7-d74ede call d73aa0 217->223 224 d74eb5-d74ec2 217->224 225 d751ea-d751ef call d89878 218->225 230 d74ef2-d74f02 GetFileAttributesW 223->230 231 d74ee0-d74eed 223->231 224->218 232 d74f04-d74f13 230->232 233 d74f18-d74f21 call d7b62e 230->233 231->218 232->218 236 d74f27-d74f36 call d7d319 233->236 237 d750ef-d75121 CreateFileW GetLastError 233->237 244 d74f65 236->244 245 d74f38-d74f63 call d74298 call d7d3e4 call d7cdd3 call d7cdb2 236->245 239 d75127-d75135 call d7449c 237->239 240 d751ca-d751d2 237->240 250 d75137-d7514d call d74823 239->250 251 d75152-d751a2 call d795f0 ShellExecuteExW 239->251 242 d751d7-d751dc call d74823 240->242 254 d751df-d751e1 242->254 252 d74f6b-d74fd0 call d7d27e call d795f0 call d7cf82 call d795f0 call d73b0e 244->252 245->252 260 d751e3-d751e4 CloseHandle 250->260 265 d751a4-d751b6 call d74298 251->265 266 d751b8-d751c8 GetLastError 251->266 280 d74fd2-d74fd8 252->280 281 d74fdd-d74ff6 call d73aa0 252->281 254->225 254->260 260->225 265->254 266->242 282 d750ca-d750cd 280->282 285 d75002-d75018 call d73aa0 281->285 286 d74ff8-d74ffd 281->286 282->218 289 d75025-d75039 SHCreateDirectoryExW 285->289 290 d7501a-d75020 285->290 286->282 291 d750df-d750ed 289->291 292 d7503f-d75042 289->292 290->282 291->218 292->291 293 d75048-d7505c call d73aa0 292->293 296 d75065-d7507c CopyFileW 293->296 297 d7505e-d75063 293->297 298 d75094-d750c2 call d795f0 call d73b0e 296->298 299 d7507e-d75092 GetLastError 296->299 297->282 298->237 304 d750c4 298->304 299->218 304->282
APIs
  • __EH_prolog3_GS.LIBCMT ref: 00D74E2B
    • Part of subcall function 00D76644: SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00D76669
  • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,?,?,00000A70,00D74B6B,?,00000000,00000000), ref: 00D74E77
  • GetLastError.KERNEL32(?,?,00000A70,00D74B6B,?,00000000,00000000), ref: 00D74E82
  • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000A70,00D74B6B,?,00000000,00000000), ref: 00D75106
  • GetLastError.KERNEL32(?,?,?,?,00000A70,00D74B6B,?,00000000,00000000), ref: 00D7510E
  • ShellExecuteExW.SHELL32(?), ref: 00D7519A
    • Part of subcall function 00D74823: __EH_prolog3_GS.LIBCMT ref: 00D7482D
    • Part of subcall function 00D74823: SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,?,?,?), ref: 00D748F4
  • CloseHandle.KERNEL32(00000000,?,?,?,?,00000A70,00D74B6B,?,00000000,00000000), ref: 00D751E4
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FolderPath$ErrorH_prolog3_Last$CloseCreateExecuteFileHandleShell
  • String ID: Failed to copy: $Failed to create random folder: $SHGetFolderPath failed$Service workflow failed, file not valid: $ShellExecuteEx failed $ShellExecuteEx succeeded$StringCbCopy failed$StringCchCat failed$Temp$The r_s function failed!$Unable to find: $Unable to lock for validation $\AdobeARMHelper.exe$\Adobe\ARM\1.0\AdobeARMHelper.exe$\Adobe\ARM\1.0\Temp\$create sRandPath failed:
  • API String ID: 2628836480-1612773964
  • Opcode ID: 088ff05f9aa8e9e147c38bdb5b3f4da7fe2872754464bbaf8e1cd62f8d01d43d
  • Instruction ID: fd8f267cf58e3fb161e03a5dbc0e2bc16c52dbffade2cc81c517e1594034b5d6
  • Opcode Fuzzy Hash: 088ff05f9aa8e9e147c38bdb5b3f4da7fe2872754464bbaf8e1cd62f8d01d43d
  • Instruction Fuzzy Hash: AC91E6B5A00319ABDB21A720DC85FEA727DEB44310F50C5A6F50EE6285FB709E448B72
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 305 d74928-d74982 call d89fc0 call d76644 call d795f0 312 d74988 call d776c4 305->312 313 d7498d-d7499a 312->313 314 d749a0 call d74298 313->314 315 d749a5 314->315 316 d749a5 call d77640 315->316 317 d749aa-d749bb call d7b62e 316->317 320 d749c1-d749c9 317->320 321 d74d6c-d74d71 317->321 322 d749ce call d74298 320->322 323 d74d76-d74d79 321->323 324 d749d3-d749e4 call d7b62e 322->324 325 d74d7e call d74298 323->325 330 d74d60-d74d6a 324->330 331 d749ea-d749f2 324->331 327 d74d83-d74db0 call d795f0 call d73b0e 325->327 338 d74e07-d74e20 call d77989 327->338 339 d74db2-d74de3 call d7cf82 call d73aa0 327->339 330->323 333 d749f7 call d74298 331->333 335 d749fc-d74a24 call d795f0 call d79374 333->335 348 d74b70-d74b8b call d73b0e 335->348 349 d74a2a-d74a36 335->349 339->338 353 d74de5-d74dfc 339->353 357 d74b97-d74bb0 call d7b62e 348->357 358 d74b8d-d74b92 348->358 352 d74a38 call d74298 349->352 356 d74a3d-d74a57 call d73b0e 352->356 354 d74e02 call d76884 353->354 354->338 363 d74a73-d74a87 call d7b62e 356->363 364 d74a59 356->364 369 d74bb2-d74bba 357->369 370 d74c28-d74c37 call d7b62e 357->370 361 d74a5e-d74a6e call d74823 358->361 361->338 374 d74afa-d74b10 call d73aa0 363->374 375 d74a89-d74a91 363->375 364->361 373 d74bbf call d74298 369->373 380 d74ca0-d74cb4 call d73aa0 370->380 381 d74c39-d74c41 370->381 377 d74bc4-d74bdc call d79374 373->377 390 d74b12-d74b17 374->390 391 d74b1c-d74b30 call d73aa0 374->391 379 d74a96 call d74298 375->379 377->370 389 d74bde-d74bf2 call d73aa0 377->389 385 d74a9b-d74ab1 call d73aa0 379->385 398 d74cb6-d74cbb 380->398 399 d74cc0-d74cd4 call d73aa0 380->399 387 d74c46 call d74298 381->387 404 d74ab3-d74ab8 385->404 405 d74aba-d74ad0 call d73aa0 385->405 388 d74c4b-d74c62 call d73aa0 387->388 407 d74c64-d74c66 388->407 408 d74c6b-d74c81 call d73aa0 388->408 409 d74bf4-d74bf9 389->409 410 d74bfe-d74c14 call d73aa0 389->410 390->361 411 d74b32-d74b37 391->411 412 d74b3c-d74b52 call d73aa0 391->412 398->361 399->411 415 d74cda-d74cf0 call d73aa0 399->415 404->361 420 d74ad2-d74ad8 405->420 421 d74ada-d74aee call d73aa0 405->421 407->361 408->420 429 d74c87-d74c97 call d73aa0 408->429 409->361 410->409 430 d74c16-d74c26 call d73aa0 410->430 411->361 425 d74b54-d74b59 412->425 426 d74b5e-d74b60 412->426 415->425 433 d74cf6-d74d0a call d73aa0 415->433 420->361 421->374 437 d74af0-d74af5 421->437 425->361 431 d74b66 call d74e21 426->431 429->380 442 d74c99-d74c9b 429->442 430->370 430->409 436 d74b6b 431->436 443 d74d16-d74d49 call d7cf82 call d73aa0 433->443 444 d74d0c-d74d11 433->444 436->338 437->361 442->361 449 d74d55 443->449 450 d74d4b-d74d50 443->450 444->361 449->330 450->361
APIs
    • Part of subcall function 00D76644: SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00D76669
    • Part of subcall function 00D776C4: OpenFileMappingW.KERNEL32(00000004,00000000,?,00000000), ref: 00D7770E
    • Part of subcall function 00D776C4: GetLastError.KERNEL32(?,Could not open file mapping object.,?,?,ReadSharedMemory(): ), ref: 00D77743
    • Part of subcall function 00D77640: OpenFileMappingW.KERNEL32(000F001F,00000000,?), ref: 00D77682
    • Part of subcall function 00D77640: GetLastError.KERNEL32 ref: 00D7768C
    • Part of subcall function 00D74298: RegDeleteValueW.ADVAPI32(?,iLastSvcFailure,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D7432A
    • Part of subcall function 00D74298: RegDeleteValueW.ADVAPI32(?,iLastSvcErrorCode,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74336
    • Part of subcall function 00D74298: RegDeleteValueW.ADVAPI32(?,iSvcErrorCount,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74342
    • Part of subcall function 00D74298: GetTickCount64.KERNEL32 ref: 00D74348
    • Part of subcall function 00D74298: RegSetValueExW.ADVAPI32(?,iLastSvcSuccess,00000000,00000004,?,00000004,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74367
    • Part of subcall function 00D74298: RegSetValueExW.ADVAPI32(?,iLastSvcFailure,00000000,00000004,?,00000004,?,?,?,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D743FE
    • Part of subcall function 00D74298: RegSetValueExW.ADVAPI32(?,iLastSvcErrorCode,00000000,00000004,?,00000004,?,?,?,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D7441F
    • Part of subcall function 00D74298: RegSetValueExW.ADVAPI32(?,iSvcErrorCount,00000000,00000004,?,00000004,?,?,?,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74471
  • _wcsstr.LIBVCRUNTIME ref: 00D74A1A
  • _wcsstr.LIBVCRUNTIME ref: 00D74BD2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Value$Delete$ErrorFileLastMappingOpen_wcsstr$Count64FolderPathTick
  • String ID: /MANIFEST:"$ /SESSIONID:$ /Svc$ /USER:$ FOLDER:"$/InstallOnDemand$/MANIFEST:"$/User$/sessionid$/svc$Command line: $OnDemand workflow$Service workflow failed, User Name invalid (empty)$Service workflow failed, command line invalid (empty)$ServiceError$StringCb failed $User id: $UserName$adding /Svc to cmdline$adding armLaunchParameters.sCommandLine$adding back arm update folder to command line$arm update folder: $copying command line from SM$manifest path: $session id
  • API String ID: 4023135689-1331359219
  • Opcode ID: 2539729d66789ab696d1d25340899da32d73aee20b835c858f50b82fc86a8501
  • Instruction ID: cc05494c15eedb62a016a904df656c9462fe817491e5c625fc0299805fec569a
  • Opcode Fuzzy Hash: 2539729d66789ab696d1d25340899da32d73aee20b835c858f50b82fc86a8501
  • Instruction Fuzzy Hash: B4C1A475A10229A6DB15E660CD42AEB73ADEB50340F50C0A9A54EE6285FF30EF45CF71
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 545 d72499-d724b2 call d898ce 548 d7274b 545->548 549 d724b8-d724ba 545->549 550 d72750-d72755 call d89878 548->550 549->548 551 d724c0-d724e5 call d7b62e 549->551 556 d724e7 551->556 557 d72503-d72505 551->557 559 d724ee-d724fa CoTaskMemAlloc 556->559 560 d724e9-d724ec 556->560 558 d72508-d7250d 557->558 561 d72513-d7252e 558->561 562 d72739 558->562 559->558 563 d724fc-d72501 559->563 560->557 560->559 565 d72534-d7253b 561->565 566 d7272c-d72737 561->566 564 d7273e-d72749 CoTaskMemFree 562->564 563->558 564->550 567 d72542-d72548 565->567 566->564 568 d72630-d72638 567->568 569 d7254e-d72550 567->569 570 d726f0-d726fd call d719f3 568->570 571 d7263e-d7264a CharNextW 568->571 572 d72552-d72561 call d79374 569->572 573 d725a8-d725b0 569->573 570->562 591 d726ff-d7270e CharNextW 570->591 571->570 574 d72650-d7265e call d71d72 571->574 588 d725a5 572->588 589 d72563-d72565 572->589 577 d725b2-d725b4 573->577 578 d725ed-d725ef 573->578 593 d72664-d7266d 574->593 594 d7271e-d72723 574->594 579 d725b6-d725ba 577->579 580 d725bc-d725c6 CharNextW 577->580 578->568 583 d725f1-d72608 578->583 579->568 585 d725cd-d725e4 CharNextW call d719f3 580->585 586 d725c8-d725cb 580->586 583->568 590 d7260a-d72610 583->590 585->562 603 d725ea 585->603 586->583 588->573 589->588 595 d72567-d7259b CharNextW * 4 call d71a94 589->595 590->568 596 d72612-d72616 590->596 591->566 597 d72710-d72719 591->597 599 d72725-d7272a 593->599 600 d72673-d72698 call d7d63f call d711c2 593->600 594->564 595->562 608 d725a1 595->608 596->568 602 d72618-d72627 call d71a94 596->602 597->567 599->564 613 d726b6 600->613 614 d7269a-d726ae lstrcmpiW 600->614 602->562 611 d7262d 602->611 603->578 608->588 611->568 616 d726b9-d726bc 613->616 615 d726b0-d726b4 614->615 614->616 615->613 615->614 616->594 617 d726be-d726c9 call d75f2b 616->617 617->594 620 d726cb-d726d7 call d71a94 617->620 620->562 623 d726d9-d726de 620->623 623->591 624 d726e0-d726ec CharNextW 623->624 624->624 625 d726ee 624->625 625->591
APIs
  • __EH_prolog3_GS.LIBCMT ref: 00D724A0
  • CoTaskMemAlloc.OLE32(00000000,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D724EF
  • _wcsstr.LIBVCRUNTIME ref: 00D72558
  • CharNextW.USER32(?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D72569
  • CharNextW.USER32(00000000,?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D72572
  • CharNextW.USER32(00000000,?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D7257B
  • CharNextW.USER32(00000000,?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D72584
  • CharNextW.USER32(?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D725BD
  • CharNextW.USER32(?,?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D725CF
  • CharNextW.USER32(00000000,}},?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D7263F
  • lstrcmpiW.KERNEL32(?,?,?,?,00D71D16,00000000,?), ref: 00D726A3
  • CharNextW.USER32(?,00000000,00000000,?,?,00D71D16,00000000,?), ref: 00D726E2
  • CharNextW.USER32(?,00000000,00000001,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D72701
  • CoTaskMemFree.OLE32(?,0000006C,00D7278C,00000000,00000000,00000000,00000000), ref: 00D72741
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CharNext$Task$AllocFreeH_prolog3__wcsstrlstrcmpi
  • String ID: }}$%$'$HKCR$HKCU{Software{Classes
  • API String ID: 3264001215-792530599
  • Opcode ID: 68f8294ed785eaca75b41aa02bcd2765ddfb9f5736457d093355ae38e7e2c3f1
  • Instruction ID: f8087044faae651b2b30859fda47e80f0cdb84d56a77529f95e32a77998b8ba2
  • Opcode Fuzzy Hash: 68f8294ed785eaca75b41aa02bcd2765ddfb9f5736457d093355ae38e7e2c3f1
  • Instruction Fuzzy Hash: 82917A749003859BDF249FA8C9556BDBBF5EF14310F28852EE489EB2A5F7309945CB30
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
    • Part of subcall function 00D76BE9: GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?), ref: 00D76C73
    • Part of subcall function 00D76BE9: GetLastError.KERNEL32(?,?,?), ref: 00D76C7D
    • Part of subcall function 00D715F0: GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000,00000000,?), ref: 00D71612
    • Part of subcall function 00D715F0: GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00D71622
  • RegDeleteValueW.ADVAPI32(?,iLastSvcFailure,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D7432A
  • RegDeleteValueW.ADVAPI32(?,iLastSvcErrorCode,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74336
  • RegDeleteValueW.ADVAPI32(?,iSvcErrorCount,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74342
  • GetTickCount64.KERNEL32 ref: 00D74348
  • RegSetValueExW.ADVAPI32(?,iLastSvcSuccess,00000000,00000004,?,00000004,?,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D74367
    • Part of subcall function 00D76BE9: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,?,?,?,?,?,?,?,?), ref: 00D76CDF
    • Part of subcall function 00D76BE9: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000004,00000080,00000000,00000000,?,00000104,?,?), ref: 00D76D5A
    • Part of subcall function 00D76BE9: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,?), ref: 00D76D71
    • Part of subcall function 00D76BE9: SetFilePointer.KERNEL32(00000000,00000000,00000002,?,?,?,?,?,?,?,?), ref: 00D76D8B
    • Part of subcall function 00D76BE9: WriteFile.KERNEL32( ,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00D76DA6
    • Part of subcall function 00D76BE9: WriteFile.KERNEL32( ,?,?,00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00D76DC9
    • Part of subcall function 00D76BE9: GetLocalTime.KERNEL32(?,?,?), ref: 00D76DF4
    • Part of subcall function 00D71531: RegCloseKey.ADVAPI32(?,00000000,00D72E2C,00000000,67855110,?,00000000,00000000,?,00D8A426,000000FF,?,00D7286D,?,00000000,00000000), ref: 00D7153C
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: File$Value$Delete$CreateWrite$AddressCloseCount64ErrorHandleLastLocalModulePathPointerProcSizeTempTickTime
  • String ID: SOFTWARE\Adobe\Adobe ARM\1.0\ARM$SetDWORDValue failed to register success time$current error time: $failed to open arm registry$iLastSvcErrorCode$iLastSvcFailure$iLastSvcSuccess$iSvcErrorCount
  • API String ID: 3763661452-565512643
  • Opcode ID: 1d21140a3c557301831b5ce04a687c10fb9df6186a7b78e15e7fddc9fa56c048
  • Instruction ID: 874fdbfd4ce8377a401930b9c0d588b4831a9a58eca5598fdd4edc01aea0a27b
  • Opcode Fuzzy Hash: 1d21140a3c557301831b5ce04a687c10fb9df6186a7b78e15e7fddc9fa56c048
  • Instruction Fuzzy Hash: CD514F75940229AEDB21ABA4DC89EEEB77CEB45710F00419AB10DA2151EB709E89CF71
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 663 d73c3e-d73c5a lstrlenW 664 d73c60-d73c6b call d73b59 663->664 665 d73f8c 663->665 664->665 669 d73c71-d73cce call d795f0 664->669 666 d73f8e-d73f94 665->666 673 d73cd4-d73ceb 669->673 674 d73eea-d73eef 669->674 673->674 682 d73cf1-d73d01 LocalAlloc 673->682 675 d73ef1-d73ef5 LocalFree 674->675 676 d73efb-d73f00 674->676 675->676 677 d73f02-d73f06 LocalFree 676->677 678 d73f0c-d73f11 676->678 677->678 680 d73f13-d73f17 LocalFree 678->680 681 d73f1d-d73f1f 678->681 680->681 683 d73f21-d73f22 LocalFree 681->683 684 d73f28-d73f2e 681->684 685 d73d07-d73d1e 682->685 686 d73ee8 682->686 683->684 687 d73f37-d73f39 684->687 688 d73f30-d73f31 LocalFree 684->688 685->674 692 d73d24-d73d33 call d73f95 685->692 686->674 690 d73f42-d73f47 687->690 691 d73f3b 687->691 688->687 693 d73f55-d73f5a 690->693 694 d73f49-d73f4b 690->694 691->690 692->674 701 d73d39-d73d3d 692->701 696 d73f66-d73f6c 693->696 697 d73f5c 693->697 694->693 699 d73f75-d73f7a 696->699 700 d73f6e-d73f6f LocalFree 696->700 697->696 702 d73f7c-d73f7e 699->702 703 d73f88-d73f8a 699->703 700->699 704 d73d46-d73d83 701->704 705 d73d3f-d73d41 701->705 702->703 703->666 704->686 707 d73d89-d73d91 704->707 705->676 708 d73d93-d73d95 707->708 709 d73d9a-d73dab 707->709 708->674 709->686 711 d73db1-d73db4 709->711 711->686 712 d73dba-d73dcc LocalAlloc 711->712 712->686 713 d73dd2-d73de7 712->713 713->686 715 d73ded-d73df0 713->715 715->686 716 d73df6-d73e1e lstrlenW * 2 715->716 717 d73e34-d73e38 716->717 718 d73e20-d73e2e lstrcmpW 716->718 717->686 721 d73e3e-d73e4c lstrcmpW 717->721 719 d73e52-d73e74 LocalFree call d740be 718->719 720 d73e30 718->720 719->674 724 d73e76-d73ec2 719->724 720->717 721->686 721->719 724->686 726 d73ec4-d73ecc 724->726 726->708 727 d73ed2-d73ee1 726->727 727->686 729 d73ee3-d73ee6 727->729 729->674 729->686
APIs
  • lstrlenW.KERNEL32 ref: 00D73C52
    • Part of subcall function 00D73B59: SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00D73BB0
    • Part of subcall function 00D73B59: SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00D73C27
  • LocalAlloc.KERNEL32(00000040,00000002,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 00D73CF7
    • Part of subcall function 00D73F95: lstrcmpA.KERNEL32(1.3.6.1.4.1.311.2.1.12,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D73FC3
  • LocalFree.KERNEL32(00000000), ref: 00D73EF5
  • LocalFree.KERNEL32(?), ref: 00D73F06
  • LocalFree.KERNEL32(00000000), ref: 00D73F17
  • LocalFree.KERNEL32(00000000), ref: 00D73F22
  • LocalFree.KERNEL32(00000400), ref: 00D73F31
  • LocalFree.KERNEL32(?), ref: 00D73F6F
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Local$Free$FilePointer$Alloclstrcmplstrlen
  • String ID: Adobe Inc.$Adobe Systems, Incorporated
  • API String ID: 2142072499-2494280197
  • Opcode ID: 0f19452c7785a23aff49ef794b9559890b1ac5d6d2f758008dcf79a242e2725b
  • Instruction ID: 48b6b348cdadd79e7ef85338824e4e4c79457292cd5c60bc6eb4de110522d7d5
  • Opcode Fuzzy Hash: 0f19452c7785a23aff49ef794b9559890b1ac5d6d2f758008dcf79a242e2725b
  • Instruction Fuzzy Hash: C4A14E71644301AFD7218F24CC49B5BBBE8AF48B55F08462EF949E6290EB71DE04DB72
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 730 d77e67-d77e88 InitializeCriticalSectionAndSpinCount GetModuleHandleW 731 d77e9b-d77eb7 GetProcAddress * 2 730->731 732 d77e8a-d77e99 GetModuleHandleW 730->732 734 d77ecb-d77edf CreateEventW 731->734 735 d77eb9-d77ebb 731->735 732->731 733 d77ee1-d77f02 call d784eb DeleteCriticalSection 732->733 740 d77f04-d77f05 CloseHandle 733->740 741 d77f0b 733->741 734->733 736 d77ec8-d77eca 734->736 735->734 738 d77ebd-d77ec3 735->738 738->736 740->741
APIs
  • InitializeCriticalSectionAndSpinCount.KERNEL32(00D970F8,00000FA0,?,?,00D77E45), ref: 00D77E73
  • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,00D77E45), ref: 00D77E7E
  • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,00D77E45), ref: 00D77E8F
  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00D77EA1
  • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00D77EAF
  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,00D77E45), ref: 00D77ED2
  • ___scrt_fastfail.LIBCMT ref: 00D77EE3
  • DeleteCriticalSection.KERNEL32(00D970F8,00000007,?,?,00D77E45), ref: 00D77EF5
  • CloseHandle.KERNEL32(00000000,?,?,00D77E45), ref: 00D77F05
Strings
  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00D77E79
  • kernel32.dll, xrefs: 00D77E8A
  • SleepConditionVariableCS, xrefs: 00D77E9B
  • WakeAllConditionVariable, xrefs: 00D77EA7
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
  • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
  • API String ID: 3578986977-3242537097
  • Opcode ID: 729a0abeb1bfeb57180aeda2dcad8ea6c2ed9eca8e69f1e1c12e9bf5fc8fc71e
  • Instruction ID: 725a8f8578bee706e33487f1ee30165bfcc314df18980f0f3f2931022342c44d
  • Opcode Fuzzy Hash: 729a0abeb1bfeb57180aeda2dcad8ea6c2ed9eca8e69f1e1c12e9bf5fc8fc71e
  • Instruction Fuzzy Hash: DE018875B693136FDB215B75ED1EA663A68DB41B21B044853FD09EA3A0FB70CC048771
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA),00000001,?,00000000), ref: 00D7754A
  • GetLastError.KERNEL32 ref: 00D77555
    • Part of subcall function 00D77340: Sleep.KERNEL32(0000000A,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F,00000000), ref: 00D773F6
    • Part of subcall function 00D77340: GetLocalTime.KERNEL32(?), ref: 00D77403
    • Part of subcall function 00D77340: FormatMessageW.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000), ref: 00D7747E
  • CreateFileMappingW.KERNEL32(000000FF,0000000C,00000004,00000000,00001E78,?), ref: 00D775A6
  • GetLastError.KERNEL32 ref: 00D775B1
  • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00001E78), ref: 00D775D3
  • GetLastError.KERNEL32 ref: 00D775E0
Strings
  • could not create file mapping object, xrefs: 00D775B7
  • failed, xrefs: 00D7755C
  • Status ConvertStringSecurityDescriptorToSecurityDescriptor, xrefs: 00D77561
  • D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA), xrefs: 00D77545
  • Could not map view of file., xrefs: 00D775E6
  • CreateSharedMemory(), xrefs: 00D775BD
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ErrorLast$DescriptorFileSecurity$ConvertCreateFormatLocalMappingMessageSleepStringTimeView
  • String ID: Could not map view of file.$CreateSharedMemory()$D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GRGWGX;;;AU)(A;OICI;GA;;;BA)$Status ConvertStringSecurityDescriptorToSecurityDescriptor$could not create file mapping object$failed
  • API String ID: 1285132015-1192201272
  • Opcode ID: 4f89577ea32a47b9b05ed52e6e43753141e7387269d56140f4a96c0fe0597703
  • Instruction ID: 8da45238c6528dd8fcbcf9ad3fd41a40993644d4ff0cffd6e5b41f2f80cb57de
  • Opcode Fuzzy Hash: 4f89577ea32a47b9b05ed52e6e43753141e7387269d56140f4a96c0fe0597703
  • Instruction Fuzzy Hash: 973198B25553187FD720EB709C89FFBB7ACDB04764F10896AB519D2291FA309E448B70
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 769 d82cad-d82cc1 770 d82d2f-d82d37 769->770 771 d82cc3-d82cc8 769->771 772 d82d39-d82d3c 770->772 773 d82d7e-d82d96 call d82e1e 770->773 771->770 774 d82cca-d82ccf 771->774 772->773 775 d82d3e-d82d7b call d7f042 * 4 772->775 781 d82d99-d82da0 773->781 774->770 777 d82cd1-d82cd4 774->777 775->773 777->770 780 d82cd6-d82cde 777->780 782 d82cf8-d82d00 780->782 783 d82ce0-d82ce3 780->783 785 d82dbf-d82dc3 781->785 786 d82da2-d82da6 781->786 788 d82d1a-d82d2e call d7f042 * 2 782->788 789 d82d02-d82d05 782->789 783->782 787 d82ce5-d82cf7 call d7f042 call d8283c 783->787 796 d82ddb-d82de7 785->796 797 d82dc5-d82dca 785->797 791 d82da8-d82dab 786->791 792 d82dbc 786->792 787->782 788->770 789->788 794 d82d07-d82d19 call d7f042 call d8293a 789->794 791->792 800 d82dad-d82dbb call d7f042 * 2 791->800 792->785 794->788 796->781 799 d82de9-d82df4 call d7f042 796->799 804 d82dd8 797->804 805 d82dcc-d82dcf 797->805 800->792 804->796 805->804 813 d82dd1-d82dd7 call d7f042 805->813 813->804
APIs
  • ___free_lconv_mon.LIBCMT ref: 00D82CF1
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D82859
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D8286B
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D8287D
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D8288F
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828A1
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828B3
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828C5
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828D7
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828E9
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D828FB
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D8290D
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D8291F
    • Part of subcall function 00D8283C: _free.LIBCMT ref: 00D82931
  • _free.LIBCMT ref: 00D82CE6
    • Part of subcall function 00D7F042: HeapFree.KERNEL32(00000000,00000000,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?), ref: 00D7F058
    • Part of subcall function 00D7F042: GetLastError.KERNEL32(?,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?,?), ref: 00D7F06A
  • _free.LIBCMT ref: 00D82D08
  • _free.LIBCMT ref: 00D82D1D
  • _free.LIBCMT ref: 00D82D28
  • _free.LIBCMT ref: 00D82D4A
  • _free.LIBCMT ref: 00D82D5D
  • _free.LIBCMT ref: 00D82D6B
  • _free.LIBCMT ref: 00D82D76
  • _free.LIBCMT ref: 00D82DAE
  • _free.LIBCMT ref: 00D82DB5
  • _free.LIBCMT ref: 00D82DD2
  • _free.LIBCMT ref: 00D82DEA
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
  • String ID:
  • API String ID: 161543041-0
  • Opcode ID: 385841310ea2dc40eb23ad77d07af6b5ec5e2bad5d58b2a5cd8c7ed9f009e46c
  • Instruction ID: 9ef97585ff405d57ab340760b3d4f685ea348b88543f5752aefc24eb02d29f45
  • Opcode Fuzzy Hash: 385841310ea2dc40eb23ad77d07af6b5ec5e2bad5d58b2a5cd8c7ed9f009e46c
  • Instruction Fuzzy Hash: CF3148716046059FEB31BB38D845B7A7BE9EF01350F188829E459D7292EA79EC80CB70
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D715F0: GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000,00000000,?), ref: 00D71612
    • Part of subcall function 00D715F0: GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00D71622
    • Part of subcall function 00D71689: RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?), ref: 00D716A7
  • Sleep.KERNEL32(0000000A,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F,00000000), ref: 00D773F6
  • GetLocalTime.KERNEL32(?), ref: 00D77403
  • FormatMessageW.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000), ref: 00D7747E
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressFormatHandleLocalMessageModuleProcQuerySleepTimeValue
  • String ID: -:- $%s (Error code: %d; Error msg: %s)$Could not open file mapping object$ReleaseSharedMemory()$SOFTWARE\Adobe\Adobe ARM\1.0\ARM$[%04d-%02d-%02d %02d:%02d:%02d:%04d]$cServiceLog$iLogLevel
  • API String ID: 3061991790-3686076387
  • Opcode ID: e5cff5c25447a566f77ffc866cbcd085400cbc145a727267ff137bcc15f56d36
  • Instruction ID: 1b1fbf885f2e3a31fcbe7b87c3cb7f1df03c57992f81ed16003a520f204948bd
  • Opcode Fuzzy Hash: e5cff5c25447a566f77ffc866cbcd085400cbc145a727267ff137bcc15f56d36
  • Instruction Fuzzy Hash: 0D4160B1901228AACB249B54CC45FEEB77CEB48714F4085EABA09A2141FA709F84CF74
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __EH_prolog3_GS.LIBCMT ref: 00D766D7
    • Part of subcall function 00D763F2: __EH_prolog3_GS.LIBCMT ref: 00D763F9
    • Part of subcall function 00D763F2: GetSidLengthRequired.ADVAPI32(?,00000054,00D76736,?,00D92634,00000002,00000020,00000220,0000009C,00D768C6,?,?,?,?,00D74E07), ref: 00D7644B
    • Part of subcall function 00D763F2: InitializeSid.ADVAPI32(?,?,?,?,?,?,?,00D74E07,?,?,?,?), ref: 00D7645E
    • Part of subcall function 00D763F2: GetSidSubAuthority.ADVAPI32(?,00000000,?,?,?,?,00D74E07,?,?,?,?), ref: 00D7647F
    • Part of subcall function 00D76573: GetCurrentThread.KERNEL32 ref: 00D7657C
    • Part of subcall function 00D76573: OpenThreadToken.ADVAPI32(00000000,0002000A,00000001,00D76748,?,?,?,00D76748), ref: 00D76591
  • DuplicateToken.ADVAPI32(?,00000002,?), ref: 00D76754
  • CheckTokenMembership.ADVAPI32(?,?,?), ref: 00D76791
  • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GA;;;AU),00000001,?), ref: 00D767C0
  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000), ref: 00D767EE
  • WriteFile.KERNEL32(00000000,?,00000002,?,00000000), ref: 00D7680A
  • WriteFile.KERNEL32(00000000,[SESSION],00000000,?,00000000), ref: 00D76832
  • GetLastError.KERNEL32 ref: 00D7683C
  • CloseHandle.KERNEL32(00000000), ref: 00D76847
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FileToken$DescriptorH_prolog3_SecurityThreadWrite$AuthorityCheckCloseConvertCreateCurrentDuplicateErrorHandleInitializeLastLengthMembershipOpenRequiredString
  • String ID: D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GA;;;AU)$[SESSION]
  • API String ID: 1817579604-2837497842
  • Opcode ID: d6356b89cc5a8434faaffa972e4a8d651e5a61b27e9c895eb512fb59051bcc79
  • Instruction ID: bc38cfddbd0567b8a13d31f056ba179068d5df9119473a1f3e4b3c419f3e3752
  • Opcode Fuzzy Hash: d6356b89cc5a8434faaffa972e4a8d651e5a61b27e9c895eb512fb59051bcc79
  • Instruction Fuzzy Hash: 5F414070900218ABDB20DB65CC49FDEBBB8EB55710F54809AA549E7292FB708A45CF71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • OpenFileMappingW.KERNEL32(00000004,00000000,?,00000000), ref: 00D7770E
  • GetLastError.KERNEL32(?,Could not open file mapping object.,?,?,ReadSharedMemory(): ), ref: 00D77743
  • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00001E78), ref: 00D77760
  • GetLastError.KERNEL32(?,Could not map view of file.,?,?,ReadSharedMemory(): ), ref: 00D77795
  • CloseHandle.KERNEL32(00000000,?,ReadSharedMemory(): ), ref: 00D777A2
  • UnmapViewOfFile.KERNEL32(00000000), ref: 00D777D6
  • CloseHandle.KERNEL32(00000000), ref: 00D777DD
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: File$CloseErrorHandleLastView$MappingOpenUnmap
  • String ID: Could not map view of file.$Could not open file mapping object.$ReadSharedMemory(): $succeeded. mapping obj name: %s
  • API String ID: 4104906822-131793601
  • Opcode ID: d6792f1d5ea6de744b0552560988c4986e726afecb98b692f46cd760ad9261f7
  • Instruction ID: 2763e994dbf3d9f5d2a43558c26f42d639040dda4d5a173382a4f2fb37f11196
  • Opcode Fuzzy Hash: d6792f1d5ea6de744b0552560988c4986e726afecb98b692f46cd760ad9261f7
  • Instruction Fuzzy Hash: 2131A1B16103047BD714AB70CC8EEAB77ADEB84714F108969B16AD2282FFB4DA448770
Uniqueness

Uniqueness Score: -1.00%

APIs
  • lstrlenW.KERNEL32(?,?,00000355,?,?,?,?,00D74E07,?,?,?,?), ref: 00D76897
  • GetFileAttributesW.KERNEL32(?,?,?,?,?,00D74E07,?,?,?,?), ref: 00D768B1
  • lstrlenW.KERNEL32(00000000,?,00000000,?,?,?,?,00D74E07,?,?,?,?), ref: 00D76901
  • _wcsstr.LIBVCRUNTIME ref: 00D76917
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: lstrlen$AttributesFile_wcsstr
  • String ID: PingFilesList$SESSION
  • API String ID: 2094175825-1744757727
  • Opcode ID: ca8b67b5eb59aff45caa7a20af83a5ab78a516f0b2cc28a313212db73dcf0131
  • Instruction ID: 9d69f47ba9a3eff0d54f52e9f1f6df2bd08cda99cbc2c0c90be3333dc85e1f8e
  • Opcode Fuzzy Hash: ca8b67b5eb59aff45caa7a20af83a5ab78a516f0b2cc28a313212db73dcf0131
  • Instruction Fuzzy Hash: C531E872700605BFDF155B649C4AB7E76A9DF44720F14812AF609E6291FBB0CE009B70
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E2B
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E4A
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E60
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E6B
    • Part of subcall function 00D71DF6: CharNextW.USER32(?,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71EC8
  • lstrcmpiW.KERNEL32 ref: 00D72921
  • lstrcmpiW.KERNEL32(00000000,ForceRemove), ref: 00D72932
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CharNext$lstrcmpi
  • String ID: Delete$ForceRemove$NoRemove$Val
  • API String ID: 3586774192-1781481701
  • Opcode ID: f6469559eb70ec857bcb791163248d1fa6abd227ab6716d70e95e31a47df46d9
  • Instruction ID: 8a46355a0662f85a98c335db98a1366e91614b29c94cb88b44ef57b7921acb2d
  • Opcode Fuzzy Hash: f6469559eb70ec857bcb791163248d1fa6abd227ab6716d70e95e31a47df46d9
  • Instruction Fuzzy Hash: AEE18731D01265ABCF35ABA48C99ABEB2B4EF54710F0481AAE90DA7151F7348F85CF71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • IsInExceptionSpec.LIBVCRUNTIME ref: 00D7A5FC
  • type_info::operator==.LIBVCRUNTIME ref: 00D7A623
  • ___TypeMatch.LIBVCRUNTIME ref: 00D7A72F
  • IsInExceptionSpec.LIBVCRUNTIME ref: 00D7A80A
  • _UnwindNestedFrames.LIBCMT ref: 00D7A891
  • CallUnexpected.LIBVCRUNTIME ref: 00D7A8AC
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
  • String ID: csm$csm$csm
  • API String ID: 2123188842-393685449
  • Opcode ID: 95b348655e04a9a5678c313e7bd916e36792f9f181368e81a52b5d03ad58c638
  • Instruction ID: 542a83e7203f8aeeb9d18b7b23d414848552065a2a1920ec3f9ac4b1cb3354a5
  • Opcode Fuzzy Hash: 95b348655e04a9a5678c313e7bd916e36792f9f181368e81a52b5d03ad58c638
  • Instruction Fuzzy Hash: 76C13E71800219DFCF19DF98C8819AEBBB5FF94310F58815AE8196B212E735D952CBB3
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D73228: GetModuleFileNameW.KERNEL32(?,?,00000104,00000104,?,00000022), ref: 00D73274
  • SysStringLen.OLEAUT32(?), ref: 00D73751
  • CharNextW.USER32(?), ref: 00D73790
  • GetModuleHandleW.KERNEL32(OLEAUT32.DLL), ref: 00D737E7
  • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 00D737F7
  • RegisterTypeLib.OLEAUT32 ref: 00D7381E
  • SysFreeString.OLEAUT32(?), ref: 00D73828
  • SysFreeString.OLEAUT32(?), ref: 00D7384E
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: String$FreeModule$AddressCharFileHandleNameNextProcRegisterType
  • String ID: OLEAUT32.DLL$RegisterTypeLibForUser
  • API String ID: 2807994621-2666564778
  • Opcode ID: a6ba2db729d9dbacce57aa7c90f5d5fe75f6a9abbd6c1fd2046b05916492d4b4
  • Instruction ID: ac1d29a3e0349064f21ed4dcf48fdfe9f0f8d223dc5cbaf071bca71e5f1f31b9
  • Opcode Fuzzy Hash: a6ba2db729d9dbacce57aa7c90f5d5fe75f6a9abbd6c1fd2046b05916492d4b4
  • Instruction Fuzzy Hash: AB417671A003299BCB219B65DC8CA9E7BB4EF55320F0445A6E40DE3261EB709E84CF70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,00D72DA0,?), ref: 00D71478
  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyTransactedW), ref: 00D71488
  • RegDeleteKeyW.ADVAPI32(?,00000000), ref: 00D714B5
  • GetModuleHandleW.KERNEL32(Advapi32.dll,00000000,00000000,?,00D72DA0,?), ref: 00D714D1
  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00D714E1
  • RegDeleteKeyW.ADVAPI32(?,00000000), ref: 00D71525
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressDeleteHandleModuleProc
  • String ID: Advapi32.dll$RegDeleteKeyExW$RegDeleteKeyTransactedW
  • API String ID: 588496660-1053001802
  • Opcode ID: 4338569e96a907a99f7aab1a4df720adf86b7c42b4715ae2371a48f5c0fb8807
  • Instruction ID: 59351485faedb582fe09f6259224a746545797072689ae1561d2f80fd59becbe
  • Opcode Fuzzy Hash: 4338569e96a907a99f7aab1a4df720adf86b7c42b4715ae2371a48f5c0fb8807
  • Instruction Fuzzy Hash: F2218079615301AFCB211B68DC08F6A7BA8EB44765F198216F84AD2360EB75D850DBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E2B
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E4A
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E60
    • Part of subcall function 00D71DF6: CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E6B
    • Part of subcall function 00D71DF6: CharNextW.USER32(?,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71EC8
  • lstrcmpiW.KERNEL32(?,00D910A4,?,67855110,00000000,00000000,?,?,?,00D8A3B6,000000FF,?,00D72BF6,?,00000000,00000000), ref: 00D71FCD
  • lstrcmpiW.KERNEL32(?,00D910A8,?,00D72BF6,?,00000000,00000000,00000000,?,00000000,0002001F), ref: 00D71FE7
  • CharNextW.USER32(00000000,?,?,00D72BF6,?,00000000,00000000,00000000,?,00000000,0002001F), ref: 00D72106
  • CharNextW.USER32(00000000,?,00D72BF6,?,00000000,00000000,00000000,?,00000000,0002001F), ref: 00D72122
  • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,?,00000000,?,?,00D72BF6,?,00000000,00000000,00000000,?,00000000,0002001F), ref: 00D72178
  • VarUI4FromStr.OLEAUT32(?,00000000,00000000,?), ref: 00D721BB
  • RegSetValueExW.ADVAPI32(?,?,00000000,00000003,?,00000000), ref: 00D7232D
  • RegSetValueExW.ADVAPI32(00000000,00000000,00000000,00000001,?,00000000,?,?,00D72BF6,?,00000000,00000000,00000000,?,00000000,0002001F), ref: 00D72373
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CharNext$Value$lstrcmpi$From
  • String ID:
  • API String ID: 252513887-0
  • Opcode ID: dc42a228890b04d56de7f2c859dc0dd0757e0bffdc36ebdd1aefa63fe91e1ec6
  • Instruction ID: cbc5de860c527decf46c27a31356f4c8dcb129399092611ff3cbe097db2b0b2c
  • Opcode Fuzzy Hash: dc42a228890b04d56de7f2c859dc0dd0757e0bffdc36ebdd1aefa63fe91e1ec6
  • Instruction Fuzzy Hash: ACC1B271D002689ADB359B64CC89AFDB7B8EB18310F1580AAE70DE7251F7349E94CB71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • _free.LIBCMT ref: 00D7F627
    • Part of subcall function 00D7F042: HeapFree.KERNEL32(00000000,00000000,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?), ref: 00D7F058
    • Part of subcall function 00D7F042: GetLastError.KERNEL32(?,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?,?), ref: 00D7F06A
  • _free.LIBCMT ref: 00D7F633
  • _free.LIBCMT ref: 00D7F63E
  • _free.LIBCMT ref: 00D7F649
  • _free.LIBCMT ref: 00D7F654
  • _free.LIBCMT ref: 00D7F65F
  • _free.LIBCMT ref: 00D7F66A
  • _free.LIBCMT ref: 00D7F675
  • _free.LIBCMT ref: 00D7F680
  • _free.LIBCMT ref: 00D7F68E
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast
  • String ID:
  • API String ID: 776569668-0
  • Opcode ID: 0cd6a513f710d73bedafc88dce041d35d1144168b6da00f505cbb05c804f3572
  • Instruction ID: 6fce5941b0d2ca37fb0730cb3338def2e87e82ec774413de5ea23d366c060f82
  • Opcode Fuzzy Hash: 0cd6a513f710d73bedafc88dce041d35d1144168b6da00f505cbb05c804f3572
  • Instruction Fuzzy Hash: A921AD76900108BFCB51EFA4C841DDE7BB9FF08340F018165F5599B222EB75EA44CBA4
Uniqueness

Uniqueness Score: -1.00%

APIs
  • PostThreadMessageW.USER32(00000012,00000000,00000000,00000003), ref: 00D75B21
    • Part of subcall function 00D751F0: SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,?), ref: 00D75253
    • Part of subcall function 00D76BE9: GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?), ref: 00D76C73
    • Part of subcall function 00D76BE9: GetLastError.KERNEL32(?,?,?), ref: 00D76C7D
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Path$ErrorFolderLastMessagePostTempThread
  • String ID: Bad service request$create SM succeeded$entered ELEVATE_ARM$entered IS_AVAILABLE$entered REGISTER_POSTPONE_UPDATE$entered UNINSTALL_ARM$finished UNINSTALL_ARM
  • API String ID: 1264251457-3659575770
  • Opcode ID: 9f07c9f48212c69aa13da0df0910a6ff90037fc7a9de807631951f399081e8b3
  • Instruction ID: a4240240e32e7c760e1a700c7276c3c0b295b17f23f12d0ff121dcbb6922cc9b
  • Opcode Fuzzy Hash: 9f07c9f48212c69aa13da0df0910a6ff90037fc7a9de807631951f399081e8b3
  • Instruction Fuzzy Hash: 83219D3138CF0666EB2926783D17B3D1201D782720F6CC21AB24DA96DEFDD2D910927B
Uniqueness

Uniqueness Score: -1.00%

APIs
  • CoInitialize.OLE32(00000000), ref: 00D75628
    • Part of subcall function 00D758F8: OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7591F
    • Part of subcall function 00D758F8: OpenServiceW.ADVAPI32(00000000,?,00010020,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75938
    • Part of subcall function 00D758F8: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75945
    • Part of subcall function 00D715F0: GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000,00000000,?), ref: 00D71612
    • Part of subcall function 00D715F0: GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00D71622
  • CoUninitialize.OLE32(?,?,?,00000067,00000001,00000000), ref: 00D756F6
  • RegDeleteValueW.ADVAPI32(?,LocalService,?,{935AF1FC-04A6-4335-8A0A-A2004DBEE584},0002001F,80000000,AppID,0002001F,?,00000067,00000001,00000000), ref: 00D756AA
    • Part of subcall function 00D71531: RegCloseKey.ADVAPI32(?,00000000,00D72E2C,00000000,67855110,?,00000000,00000000,?,00D8A426,000000FF,?,00D7286D,?,00000000,00000000), ref: 00D7153C
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CloseHandleOpenService$AddressDeleteInitializeManagerModuleProcUninitializeValue
  • String ID: AdobeARMservice$AppID$LocalService$ServiceParameters${935AF1FC-04A6-4335-8A0A-A2004DBEE584}
  • API String ID: 1063889971-485261821
  • Opcode ID: cad9273ec4701834936700576fb4cb79ea286645baf5ef7f99b7eae5ff3f1cab
  • Instruction ID: 8f382c519ffe40c25a41b5cc0c6dce5796990fb722234bb70ff078d9afebf592
  • Opcode Fuzzy Hash: cad9273ec4701834936700576fb4cb79ea286645baf5ef7f99b7eae5ff3f1cab
  • Instruction Fuzzy Hash: DA218135E00319ABCB14ABA8DCD69BEB775EF44350F508129F90AB7292EB705D05CBB1
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,00000000,00020019,?,?,?,?,00D76C12,?,?), ref: 00D76B72
  • RegQueryValueExW.ADVAPI32(?,iLogLevel,00000000,00D76C12,?,?,?,?,?,00D76C12,?,?), ref: 00D76B9B
  • RegQueryValueExW.ADVAPI32(?,iLogLevelDev,00000000,00D76C12,?,?,?,?,?,00D76C12,?,?), ref: 00D76BC2
  • RegCloseKey.ADVAPI32(?,?,?,?,00D76C12,?,?), ref: 00D76BDE
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: QueryValue$CloseOpen
  • String ID: SOFTWARE\Adobe\Adobe ARM\1.0\ARM$iLogLevel$iLogLevelDev
  • API String ID: 1586453840-187695373
  • Opcode ID: a59adf8968350c56aa8779e886469a1ffa899bf84bd273e11d4996e1764f9394
  • Instruction ID: fef3d7a1ed0150d8b852ae195758d1b1d16be1bd9c7a2dcb1f14831dbfb5a3f0
  • Opcode Fuzzy Hash: a59adf8968350c56aa8779e886469a1ffa899bf84bd273e11d4996e1764f9394
  • Instruction Fuzzy Hash: F511F6B1A01219FECB208F92DC89EEFBBB8FB45754F10406AE515E2210E3708A04CBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000104,?,00000022), ref: 00D73274
    • Part of subcall function 00D71225: GetLastError.KERNEL32(00D73283,?,?,00000104,00000104,?,00000022), ref: 00D71225
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ErrorFileLastModuleName
  • String ID: .tlb
  • API String ID: 2776309574-1487266626
  • Opcode ID: d84a7d16ecfb78f40152ab91bae3c9b7090d75994e8ed44942faaafa11f71a62
  • Instruction ID: 6029ec0ceec0d3efb902bf553ac08dc26372f093bdfc8144b33f276828942aac
  • Opcode Fuzzy Hash: d84a7d16ecfb78f40152ab91bae3c9b7090d75994e8ed44942faaafa11f71a62
  • Instruction Fuzzy Hash: CF41A77561132A9FCB20DFA4C884BAE73B8EB44364F1484A9E949DB200FB74DF459B74
Uniqueness

Uniqueness Score: -1.00%

APIs
  • _ValidateLocalCookies.LIBCMT ref: 00D79F17
  • ___except_validate_context_record.LIBVCRUNTIME ref: 00D79F1F
  • _ValidateLocalCookies.LIBCMT ref: 00D79FA8
  • __IsNonwritableInCurrentImage.LIBCMT ref: 00D79FD3
  • _ValidateLocalCookies.LIBCMT ref: 00D7A028
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
  • String ID: csm
  • API String ID: 1170836740-1018135373
  • Opcode ID: d3421a07c49396680ed6a800cfd5a2ca47ccb208a6d6b25d9c9eae7e694dd25b
  • Instruction ID: 626b868f3270142e840401a285dd56e3ecd174bbfce42ba6e2fac33f558d0e78
  • Opcode Fuzzy Hash: d3421a07c49396680ed6a800cfd5a2ca47ccb208a6d6b25d9c9eae7e694dd25b
  • Instruction Fuzzy Hash: 89416035A00219ABCF10EF68C894A9EFBB5EF45324F18C156F8199B396E731D905CBB1
Uniqueness

Uniqueness Score: -1.00%

APIs
  • lstrlenW.KERNEL32(?,00000000,?,?,00D768F6,?,00000000,?,?,?,?,00D74E07,?,?,?,?), ref: 00D769E9
  • GetFileAttributesW.KERNEL32(?,?,00D768F6,?,00000000,?,?,?,?,00D74E07,?,?,?,?), ref: 00D769FC
  • GetPrivateProfileStringW.KERNEL32(SESSION,PingFilesList,00000000,?,00000082,?), ref: 00D76A56
  • lstrlenW.KERNEL32(?), ref: 00D76A8B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: lstrlen$AttributesFilePrivateProfileString
  • String ID: PingFilesList$SESSION
  • API String ID: 2113809289-1744757727
  • Opcode ID: fcece2fb9f5872966c822adf68ad1818b383ccf73e295a41d87554cdfde5152e
  • Instruction ID: abe6a572a2301ca3654e72b2050c3763450ced4231d10b614da73f4044d3c622
  • Opcode Fuzzy Hash: fcece2fb9f5872966c822adf68ad1818b383ccf73e295a41d87554cdfde5152e
  • Instruction Fuzzy Hash: DF21C372600702AFEB205678DC5AF6AB758EB14761F24C526F50AE61C1FB71DD008A70
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID: api-ms-$ext-ms-
  • API String ID: 0-537541572
  • Opcode ID: a0398ff2112c71c24cbfa8dee3cc0795b1cfe523ff9c155dcf1a0783e7c11020
  • Instruction ID: 415526c24538a76d37280a48dd80f6352e2cdb1eb415738fe6eebd9c70ebdb9c
  • Opcode Fuzzy Hash: a0398ff2112c71c24cbfa8dee3cc0795b1cfe523ff9c155dcf1a0783e7c11020
  • Instruction Fuzzy Hash: 5821D571A01720BBDB75AB249C44A1B3B68EF117A0F290111ED55E7291E630DD08C7F0
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D829A3: _free.LIBCMT ref: 00D829C8
  • _free.LIBCMT ref: 00D82A29
    • Part of subcall function 00D7F042: HeapFree.KERNEL32(00000000,00000000,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?), ref: 00D7F058
    • Part of subcall function 00D7F042: GetLastError.KERNEL32(?,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?,?), ref: 00D7F06A
  • _free.LIBCMT ref: 00D82A34
  • _free.LIBCMT ref: 00D82A3F
  • _free.LIBCMT ref: 00D82A93
  • _free.LIBCMT ref: 00D82A9E
  • _free.LIBCMT ref: 00D82AA9
  • _free.LIBCMT ref: 00D82AB4
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast
  • String ID:
  • API String ID: 776569668-0
  • Opcode ID: 6886470fe762aee0a748bf181d577b0e89481f39f471acf89238a49428b01756
  • Instruction ID: 098d3cd1fbcd41c3afcae7529f49a3590f43d15f46bf40a35f65292e26a895fa
  • Opcode Fuzzy Hash: 6886470fe762aee0a748bf181d577b0e89481f39f471acf89238a49428b01756
  • Instruction Fuzzy Hash: C511EF71681B04AAD530BBB0CC47FEB77DCDF05700F408825B29E66153EA69B9058B75
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetConsoleCP.KERNEL32(00000000,?,00000000), ref: 00D85EC6
  • __fassign.LIBCMT ref: 00D860A5
  • __fassign.LIBCMT ref: 00D860C2
  • WriteFile.KERNEL32(?,00000016,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D8610A
  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00D8614A
  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D861F6
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FileWrite__fassign$ConsoleErrorLast
  • String ID:
  • API String ID: 4031098158-0
  • Opcode ID: cd0d096c40113659efcc65e720e37c605f3db94aad03ee99352e553ec739e486
  • Instruction ID: b37b56414edde257163ffa3d00b550d295afe81a64c2c984cada90b3471aa460
  • Opcode Fuzzy Hash: cd0d096c40113659efcc65e720e37c605f3db94aad03ee99352e553ec739e486
  • Instruction Fuzzy Hash: 5CD19675D002589FCF15DFA8C8849EDBBB5FF48324F28416AE855FB342D631AA06CB60
Uniqueness

Uniqueness Score: -1.00%

APIs
  • lstrcmpA.KERNEL32(00000000,1.2.840.113549.1.9.6,00000000,00000000,?,00000002,00000000,?,?,?,?,?,00000000), ref: 00D740F6
  • lstrcmpA.KERNEL32(00000000,1.3.6.1.4.1.311.3.3.1), ref: 00D7410F
  • LocalAlloc.KERNEL32(00000040,?), ref: 00D741A7
  • LocalAlloc.KERNEL32(00000040,?), ref: 00D74209
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AllocLocallstrcmp
  • String ID: 1.2.840.113549.1.9.6$1.3.6.1.4.1.311.3.3.1
  • API String ID: 622657963-1286475088
  • Opcode ID: 372882a71d4791922dc8205ac61c5bfc276d6f5342fe8ba2b235dd7e88e2ae58
  • Instruction ID: 792438d8f63126219e69dddc11cba25107d0975d8a5c89d19ecfb734674067d4
  • Opcode Fuzzy Hash: 372882a71d4791922dc8205ac61c5bfc276d6f5342fe8ba2b235dd7e88e2ae58
  • Instruction Fuzzy Hash: DE514B74A00219AFDB11CF99C849EAEBBB8FF09744B04805AFA09E7261D7719D50DBA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E2B
  • CharNextW.USER32(00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E4A
  • CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E60
  • CharNextW.USER32(00000027,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71E6B
  • CharNextW.USER32(?,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71EC8
  • CharNextW.USER32(00000000,00000000,?,00000000,00000000,00D71D16,00000000,?), ref: 00D71EDD
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CharNext
  • String ID:
  • API String ID: 3213498283-0
  • Opcode ID: 1f0f3b9b585079dfb5a3f9ddfecd3b45c7a8b59410068aead298972951117404
  • Instruction ID: 3ca31caf7dac26d7eadac5b713c49ec277786e638a20fccdd5e9a3ad6fa09e7d
  • Opcode Fuzzy Hash: 1f0f3b9b585079dfb5a3f9ddfecd3b45c7a8b59410068aead298972951117404
  • Instruction Fuzzy Hash: 5041B13AB102129BCB249F7DC88467EB7B5EF58311798866AE94AC7354F7308D41C730
Uniqueness

Uniqueness Score: -1.00%

APIs
  • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D74602
  • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D74636
  • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D74655
  • GetLastError.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D7465F
  • CloseHandle.KERNEL32(00000000,?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D74688
  • GetLastError.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00D74697
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: File$ErrorLast$CloseCreateHandleReadWrite
  • String ID:
  • API String ID: 349636761-0
  • Opcode ID: de6aa8f30247def4312d9801a46b4d333a90cc1f037fbd84a680d0b1d523cf72
  • Instruction ID: 71f53a16d520e6a957be7b3cd5402f00d929c7496db3c9dc2b2687f5ced727e1
  • Opcode Fuzzy Hash: de6aa8f30247def4312d9801a46b4d333a90cc1f037fbd84a680d0b1d523cf72
  • Instruction Fuzzy Hash: CB21A275A11314BBD7219BA49C49BDE7FBCEF45B61F248055F508E6280F7718A448BB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetLastError.KERNEL32(?,?,00D7A1C1,00D798FC,00D786E4), ref: 00D7A1D8
  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00D7A1E6
  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00D7A1FF
  • SetLastError.KERNEL32(00000000,00D7A1C1,00D798FC,00D786E4), ref: 00D7A251
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ErrorLastValue___vcrt_
  • String ID:
  • API String ID: 3852720340-0
  • Opcode ID: 3f910122a05b4d6824b625959bb8cf2a823b711d5487922de1cad6e53aa4d0f2
  • Instruction ID: 0da63f06feb515d0ec2b41d88690c1d2c4f24f8e89eb7e90b602836bb1c92653
  • Opcode Fuzzy Hash: 3f910122a05b4d6824b625959bb8cf2a823b711d5487922de1cad6e53aa4d0f2
  • Instruction Fuzzy Hash: C50128325093165EA6102B786C8971F2B54EF453B9B24D22BF52C851F2FF228C005279
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleFileNameW.KERNEL32(00D70000,?,00000104), ref: 00D72EFF
  • GetModuleHandleW.KERNEL32(00000000), ref: 00D72F3A
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Module$FileHandleName
  • String ID: Module$Module_Raw$REGISTRY
  • API String ID: 4146042529-549000027
  • Opcode ID: a7c9f9eb0921d18413ad481a7352e3b861755f84c52c6fe38d8bb6161f680c8c
  • Instruction ID: 0e4e11bc104f2b0e56c0c0a778c904b3260562c5e414800785c030c5c2b4806d
  • Opcode Fuzzy Hash: a7c9f9eb0921d18413ad481a7352e3b861755f84c52c6fe38d8bb6161f680c8c
  • Instruction Fuzzy Hash: D151737AA013299ACB20DB54DC81BEEB3B8AF45750F1481A6E90DE7141FB74EE448F71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleFileNameW.KERNEL32(00D70000,?,00000104), ref: 00D730E3
  • GetModuleHandleW.KERNEL32(00000000), ref: 00D7311E
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Module$FileHandleName
  • String ID: Module$Module_Raw$REGISTRY
  • API String ID: 4146042529-549000027
  • Opcode ID: 6e0a10f09f9ffc1e72c7322ce39527a997831006a96b42e69dae8051f7100cf6
  • Instruction ID: aa659db1ecf36cb83515db6cef401d5709269e428c8cfe55e990cf399548b961
  • Opcode Fuzzy Hash: 6e0a10f09f9ffc1e72c7322ce39527a997831006a96b42e69dae8051f7100cf6
  • Instruction Fuzzy Hash: D8417F75A013299ACB20DB64DC45AEEB3B8AB45310F5085A6E90DE3540FB74EF449FB1
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleHandleW.KERNEL32(Advapi32.dll,00000000,?,?,?,?,?,00D72BBF,?,00000000), ref: 00D7156A
  • GetProcAddress.KERNEL32(00000000,RegCreateKeyTransactedW), ref: 00D7157A
  • RegCreateKeyExW.ADVAPI32(?,00D72BBF,00000000,00000000,00000000,0002001F,00000000,00000000,?,00000000,?,?,?,?,?,00D72BBF), ref: 00D715CF
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressCreateHandleModuleProc
  • String ID: Advapi32.dll$RegCreateKeyTransactedW
  • API String ID: 1964897782-2994018265
  • Opcode ID: 31a197814ee6d88fe40ff9c131e3d585707db739b93b574b545df23a6a1f7c31
  • Instruction ID: 48a4d45acc17181484e675ccb4924d1f2f15e130b758a5c33b3173e72899da40
  • Opcode Fuzzy Hash: 31a197814ee6d88fe40ff9c131e3d585707db739b93b574b545df23a6a1f7c31
  • Instruction Fuzzy Hash: E51160B5610209BFDB194F54DC4AD7B777CEB44310B04822EB50AD6250FB70AE049B70
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID: api-ms-
  • API String ID: 0-2084034818
  • Opcode ID: 3f548a636889935da93b18d0e9ad09709d6629671628a03e754af2c2371f04c0
  • Instruction ID: d03459c89cb17ece9cf87713287e9c98a4a0eacaece78f2f4007e0c76511b4b4
  • Opcode Fuzzy Hash: 3f548a636889935da93b18d0e9ad09709d6629671628a03e754af2c2371f04c0
  • Instruction Fuzzy Hash: EF119331A02721EBCB218B659C84B6E7768DF05771B198123EC99E7291F730ED0086F4
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000,00000000,?), ref: 00D71612
  • GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00D71622
  • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,?,?,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000), ref: 00D71663
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressHandleModuleOpenProc
  • String ID: Advapi32.dll$RegOpenKeyTransactedW
  • API String ID: 1337834000-3913318428
  • Opcode ID: ca1ca175a0c1eee38b6ddc361a5d205aa10d9a8d011af502047bdf46e29db9d2
  • Instruction ID: 8b86220161944a4140fbd91ccf2b7b83f7d86ab59e38d11518cd2cd0b7510ff5
  • Opcode Fuzzy Hash: ca1ca175a0c1eee38b6ddc361a5d205aa10d9a8d011af502047bdf46e29db9d2
  • Instruction Fuzzy Hash: F1115B79610205FFDF198F58CC5AA6EBB69EF01351F18812EF90AD6250E7709E00CB70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • OpenFileMappingW.KERNEL32(000F001F,00000000,?), ref: 00D77682
  • GetLastError.KERNEL32 ref: 00D7768C
    • Part of subcall function 00D77340: Sleep.KERNEL32(0000000A,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F,00000000), ref: 00D773F6
    • Part of subcall function 00D77340: GetLocalTime.KERNEL32(?), ref: 00D77403
    • Part of subcall function 00D77340: FormatMessageW.KERNEL32(00001100,00000000,00000000,00000400,?,00000000,00000000), ref: 00D7747E
  • CloseHandle.KERNEL32(00000000), ref: 00D776AF
Strings
  • ReleaseSharedMemory(), xrefs: 00D7769E
  • Could not open file mapping object, xrefs: 00D77699
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CloseErrorFileFormatHandleLastLocalMappingMessageOpenSleepTime
  • String ID: Could not open file mapping object$ReleaseSharedMemory()
  • API String ID: 273005650-2109277646
  • Opcode ID: 3a9f47f94bf7d3827ae96949e239e8fe5bf7e857eaa0a1725386fc017cddcbd6
  • Instruction ID: 26c0c54b993e0f2f66ec5c9fbb7b636faee9ba872aed8da12cf78cf13ba0dcfe
  • Opcode Fuzzy Hash: 3a9f47f94bf7d3827ae96949e239e8fe5bf7e857eaa0a1725386fc017cddcbd6
  • Instruction Fuzzy Hash: 4EF0A471A143086FDB14EB749C4AB7E73A8DB04700F608965E51AD6192FA7099049B74
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D715F0: GetModuleHandleW.KERNEL32(Advapi32.dll,?,00000000,00000000,?,?,?,00D717F5,?,00000000,?,00000000,00000000,?), ref: 00D71612
    • Part of subcall function 00D715F0: GetProcAddress.KERNEL32(00000000,RegOpenKeyTransactedW), ref: 00D71622
  • RegSetValueExW.ADVAPI32(?,iPostponeUpdate,00000000,00000004,?,00000004,80000002,SOFTWARE\Adobe\Adobe ARM\1.0\ARM,0002001F), ref: 00D755BD
Strings
  • iPostponeUpdate, xrefs: 00D755B5
  • failed to open arm registry, xrefs: 00D7559E
  • SetDWORDValue failed to register Postpone Update, xrefs: 00D755C7
  • SOFTWARE\Adobe\Adobe ARM\1.0\ARM, xrefs: 00D75582
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressHandleModuleProcValue
  • String ID: SOFTWARE\Adobe\Adobe ARM\1.0\ARM$SetDWORDValue failed to register Postpone Update$failed to open arm registry$iPostponeUpdate
  • API String ID: 144840598-3027236739
  • Opcode ID: c95b307fe62d5e226d6a4a638fcc62afeb448b4f4f1695f417f61551906ad144
  • Instruction ID: 7baf79b38b39dce65959c4fd353e3b1d895f09878358671cc87ede00447fc633
  • Opcode Fuzzy Hash: c95b307fe62d5e226d6a4a638fcc62afeb448b4f4f1695f417f61551906ad144
  • Instruction Fuzzy Hash: ABF0C875900329BADF10AB949C43ABF7B78EB40740F108046B515B21C5FAB09A08C7B1
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00D7E039,?,?,00D7E001,?,?,?), ref: 00D7E059
  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D7E06C
  • FreeLibrary.KERNEL32(00000000,?,?,00D7E039,?,?,00D7E001,?,?,?), ref: 00D7E08F
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AddressFreeHandleLibraryModuleProc
  • String ID: CorExitProcess$mscoree.dll
  • API String ID: 4061214504-1276376045
  • Opcode ID: d82b5fecde8e26e78dfdb79d370992a5841123434cdf4905927a7222f7980a0d
  • Instruction ID: cb00c902fe378b2f87a39e63f2c7b9550c1d3e62498b68687d633aeaf10bacc2
  • Opcode Fuzzy Hash: d82b5fecde8e26e78dfdb79d370992a5841123434cdf4905927a7222f7980a0d
  • Instruction Fuzzy Hash: 43F0A731910318FBCB219B51DC0DB9D7F78EB04765F044051F404E1260DB708E44DBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetCurrentThread.KERNEL32 ref: 00D7657C
  • OpenThreadToken.ADVAPI32(00000000,0002000A,00000001,00D76748,?,?,?,00D76748), ref: 00D76591
  • GetLastError.KERNEL32(?,?,?,00D76748), ref: 00D765B6
  • GetCurrentProcess.KERNEL32(?,?,?,00D76748), ref: 00D765C3
  • OpenProcessToken.ADVAPI32(00000000,0002000A,00D76748,?,?,?,00D76748), ref: 00D765CF
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CurrentOpenProcessThreadToken$ErrorLast
  • String ID:
  • API String ID: 102224034-0
  • Opcode ID: 9af5c13088221dbbb134d4a11263a2cc0a024f61c66d653cd4791922ce3175e3
  • Instruction ID: 84a40aa5c6cad0a40242d6bee41ad5d946af173355ba6e851e7fad6040d7f65a
  • Opcode Fuzzy Hash: 9af5c13088221dbbb134d4a11263a2cc0a024f61c66d653cd4791922ce3175e3
  • Instruction Fuzzy Hash: 1511AD74A10215AFCB048B64D9888BFBBADEF4A361714402AE51AD3350EB34DD01EBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • _free.LIBCMT ref: 00D82952
    • Part of subcall function 00D7F042: HeapFree.KERNEL32(00000000,00000000,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?), ref: 00D7F058
    • Part of subcall function 00D7F042: GetLastError.KERNEL32(?,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?,?), ref: 00D7F06A
  • _free.LIBCMT ref: 00D82964
  • _free.LIBCMT ref: 00D82976
  • _free.LIBCMT ref: 00D82988
  • _free.LIBCMT ref: 00D8299A
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast
  • String ID:
  • API String ID: 776569668-0
  • Opcode ID: e242e1be7112440155c429d55f27f96a8f60b2b53b37c007f1976466613203f0
  • Instruction ID: 00f6386b9bec5c19223af89a8317396f7da938ca6d5667cfc3f038e2334712db
  • Opcode Fuzzy Hash: e242e1be7112440155c429d55f27f96a8f60b2b53b37c007f1976466613203f0
  • Instruction Fuzzy Hash: B4F01232644300AB8630FBA8E485D2A77D9EB05750B688816F049D7B01D734FC804B74
Uniqueness

Uniqueness Score: -1.00%

Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID:
  • String ID: C:\Users\user\Desktop\armsvc.exe
  • API String ID: 0-1209870540
  • Opcode ID: aaab7a5b8808fd266bfe9aa94585c1cf367071da2df75fc7678c77af34e45b8e
  • Instruction ID: 70eefc386f91665a9060a6ca3b9b318a07fd76a773398b2c624a5cafd19b27a3
  • Opcode Fuzzy Hash: aaab7a5b8808fd266bfe9aa94585c1cf367071da2df75fc7678c77af34e45b8e
  • Instruction Fuzzy Hash: 16316271A04314ABCB219F99DC859AEBBFDEB89310B5880A6F809D7351E6709E40CB70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __EH_prolog3_GS.LIBCMT ref: 00D7482D
    • Part of subcall function 00D76644: SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00D76669
  • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,?,?,?), ref: 00D748F4
    • Part of subcall function 00D76884: lstrlenW.KERNEL32(?,?,00000355,?,?,?,?,00D74E07,?,?,?,?), ref: 00D76897
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FolderPath$H_prolog3_lstrlen
  • String ID: ServiceError$\Adobe\ARM\1.0\Temp
  • API String ID: 3013686552-902927735
  • Opcode ID: 7635a43a54801a4a130db5f9bb57fac1f554ee2bebb2fbbd3dbf319e1711375f
  • Instruction ID: 434f34337cb95888f8eb48061f38f6032b73afdecc44fb06d60fa60f40f22b33
  • Opcode Fuzzy Hash: 7635a43a54801a4a130db5f9bb57fac1f554ee2bebb2fbbd3dbf319e1711375f
  • Instruction Fuzzy Hash: 13218C72A103286AEB55EB60DC46FDE776CEF00300F4081A5B60DA6091FF74AB88CB71
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetVolumeInformationW.KERNEL32(C:\,?,00000105,?,?,?,?,00000105,?,?,?,00000000,?), ref: 00D77266
  • lstrlenW.KERNEL32(?,?,?,?,00000000,?), ref: 00D77288
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: InformationVolumelstrlen
  • String ID: C:\$thsnYaViMRAeBoda
  • API String ID: 2744656266-1109677043
  • Opcode ID: c10ce1053aa42720836f8f4e097d93359186fbfb9f8321bb158e338758c0f525
  • Instruction ID: e6ca6f26eaffb484d2a48170889375a50d79d722a8cb46df641e35160785d7f2
  • Opcode Fuzzy Hash: c10ce1053aa42720836f8f4e097d93359186fbfb9f8321bb158e338758c0f525
  • Instruction Fuzzy Hash: 5D1136F2A0021C6FDB109B55CC85DEFB7BDEB45314F8445AAF609E3141EA709E448B74
Uniqueness

Uniqueness Score: -1.00%

APIs
  • RegisterServiceCtrlHandlerW.ADVAPI32(AdobeARMservice,00D75C60), ref: 00D75C05
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CtrlHandlerRegisterService
  • String ID: AdobeARMservice$Handler not installed$Service stopped
  • API String ID: 1823773585-3215699696
  • Opcode ID: 617370415393b4fe969baabd3118261d8e9f328a99ef6542a65b7c21d888c832
  • Instruction ID: f3dbdbb6d595b5afd73f3490ffd39767570f7c94c2861ac7636cefb0f043e113
  • Opcode Fuzzy Hash: 617370415393b4fe969baabd3118261d8e9f328a99ef6542a65b7c21d888c832
  • Instruction Fuzzy Hash: B2F012716297209ED7456B24BC067AA2794EF44B10B14402BE50DE6395FBB0590047B6
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _strrchr
  • String ID:
  • API String ID: 3213747228-0
  • Opcode ID: a35c9fb92b00657017ea6160d75c95f4bb4e5a8991d0fcbfaaa66d4600bbfd18
  • Instruction ID: b0ed166650f601d8a12c89b7b62c542a3de8b5956ce481ce727600e7d93d921b
  • Opcode Fuzzy Hash: a35c9fb92b00657017ea6160d75c95f4bb4e5a8991d0fcbfaaa66d4600bbfd18
  • Instruction Fuzzy Hash: 91B114329002999FDB36CF28C8917BEBBE5EF55350F28C17AE8599B241E6349D01CB70
Uniqueness

Uniqueness Score: -1.00%

APIs
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AdjustPointer
  • String ID:
  • API String ID: 1740715915-0
  • Opcode ID: f5be329699bb3f9f4c3ffe07171d8ad6135cf23980e030aaf3b66dac28f65413
  • Instruction ID: 5ddbc49147ea9fdf28f144d9fdd29b301784403d4befd7d29b3a1eab232f7de8
  • Opcode Fuzzy Hash: f5be329699bb3f9f4c3ffe07171d8ad6135cf23980e030aaf3b66dac28f65413
  • Instruction Fuzzy Hash: 7651C572505605AFDB298F98D881B6EB7A5EF84310F28C12DE80E472A1F771EC40D7B2
Uniqueness

Uniqueness Score: -1.00%

APIs
  • lstrcmpA.KERNEL32(1.3.6.1.4.1.311.2.1.12,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00D73FC3
  • LocalAlloc.KERNEL32(00000040,?), ref: 00D74016
  • LocalFree.KERNEL32(00000000), ref: 00D740B1
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Local$AllocFreelstrcmp
  • String ID: 1.3.6.1.4.1.311.2.1.12
  • API String ID: 3789843827-2596186611
  • Opcode ID: e1b1960ac3a495ed42618d92c85065495f754474decb8ab498dae97a2c4b04b7
  • Instruction ID: 8a8a3bd292631e741bffdb3798e928d2bb91f742125b696c6c66b121c34de284
  • Opcode Fuzzy Hash: e1b1960ac3a495ed42618d92c85065495f754474decb8ab498dae97a2c4b04b7
  • Instruction Fuzzy Hash: EF31AE30A00215EFCB16CF98C998E69BBB9FF85B04718C199E509DB251EB72DC41CBA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetLastError.KERNEL32(?,?,?,00D7BEBF,?,?,00000000,?,00D7B95E,?,?,?), ref: 00D7F72E
  • _free.LIBCMT ref: 00D7F78B
  • _free.LIBCMT ref: 00D7F7C1
  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00000000,?,00D7B95E,?,?,?), ref: 00D7F7CC
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ErrorLast_free
  • String ID:
  • API String ID: 2283115069-0
  • Opcode ID: 73b3b2cb79c67fdb75d397bdfbe2a71919c883d05b8efe266a2536b8a966123a
  • Instruction ID: b315aa7d591c1c93af1b825a48d920a3d5e1708ec7a07b1c936f6321688c45ac
  • Opcode Fuzzy Hash: 73b3b2cb79c67fdb75d397bdfbe2a71919c883d05b8efe266a2536b8a966123a
  • Instruction Fuzzy Hash: 611186322046012A96753BB9ACC6E2F2759EBC57B57288636F22DC72D1FE21CC159330
Uniqueness

Uniqueness Score: -1.00%

APIs
  • GetLastError.KERNEL32(?,?,?,00D7D30B,00D71166), ref: 00D7F885
  • _free.LIBCMT ref: 00D7F8E2
  • _free.LIBCMT ref: 00D7F918
  • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,00D7D30B,00D71166), ref: 00D7F923
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ErrorLast_free
  • String ID:
  • API String ID: 2283115069-0
  • Opcode ID: e7904549bf9808641bf5939377feb626c6ed8abe04d317cfb313b69f21c851c5
  • Instruction ID: bdf2693b1db775759d9a441b7eb705cccd3c4c5d504cef38ec2c4c4ed303d12b
  • Opcode Fuzzy Hash: e7904549bf9808641bf5939377feb626c6ed8abe04d317cfb313b69f21c851c5
  • Instruction Fuzzy Hash: 2311A5732046006A96713BBAECC6F2E2659EBC57B57284335F12DC62E1FE21CC045331
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __EH_prolog3_GS.LIBCMT ref: 00D763F9
  • GetSidLengthRequired.ADVAPI32(?,00000054,00D76736,?,00D92634,00000002,00000020,00000220,0000009C,00D768C6,?,?,?,?,00D74E07), ref: 00D7644B
  • InitializeSid.ADVAPI32(?,?,?,?,?,?,?,00D74E07,?,?,?,?), ref: 00D7645E
  • GetSidSubAuthority.ADVAPI32(?,00000000,?,?,?,?,00D74E07,?,?,?,?), ref: 00D7647F
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: AuthorityH_prolog3_InitializeLengthRequired
  • String ID:
  • API String ID: 2922243755-0
  • Opcode ID: fbd5f77f1e8bbc291d18dbc2a987db0b92e96461d70ad28e5856cac8c75f9868
  • Instruction ID: ce812c3b43496ae2c54b6ccc9cd46058713e26b3e0fde632a298bf72a3881a90
  • Opcode Fuzzy Hash: fbd5f77f1e8bbc291d18dbc2a987db0b92e96461d70ad28e5856cac8c75f9868
  • Instruction Fuzzy Hash: 6A215EB09007559FCF10EFA4C85499EB7B4FF05318B54881AF59AAB241FB74E909CB70
Uniqueness

Uniqueness Score: -1.00%

APIs
  • CoInitialize.OLE32(00000000), ref: 00D7571C
    • Part of subcall function 00D758F8: OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7591F
    • Part of subcall function 00D758F8: OpenServiceW.ADVAPI32(00000000,?,00010020,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75938
    • Part of subcall function 00D758F8: CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75945
  • UnRegisterTypeLib.OLEAUT32(00D92478,00000001,00000000,00000000,00000001), ref: 00D75755
  • UnRegisterTypeLib.OLEAUT32(00D923C8,00000001,00000000,00000000,00000001), ref: 00D75764
  • CoUninitialize.OLE32 ref: 00D7576A
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: OpenRegisterServiceType$CloseHandleInitializeManagerUninitialize
  • String ID:
  • API String ID: 2933392908-0
  • Opcode ID: 380295160a53ac89385c068cadb5871beca50a0a595c39aa8baae73465a00940
  • Instruction ID: 76f13725372f0c85eebd082cbd837ae329c3e7f254bdc8fef4f7e9559402c00a
  • Opcode Fuzzy Hash: 380295160a53ac89385c068cadb5871beca50a0a595c39aa8baae73465a00940
  • Instruction Fuzzy Hash: ECF05471211215BFE3142B75ACCDD7F7E5DEF897B5300001AB54AD2250DF605C018BB6
Uniqueness

Uniqueness Score: -1.00%

APIs
  • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75825
  • OpenServiceW.ADVAPI32(00000000,?,00000001,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7583B
  • CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D75847
  • CloseServiceHandle.ADVAPI32(00000000,?,?,00000000,00D75912,?,?,00000000,?,?,?,?,00D7563E), ref: 00D7584E
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: Service$CloseHandleOpen$Manager
  • String ID:
  • API String ID: 4196757001-0
  • Opcode ID: 8023a9ce9d20e8cc92bf51aeba7c0e33af72d387b13c0ef3001b7f1af0e5136e
  • Instruction ID: da0d48879cd2fa547bb2067cee005e702e9750311d36427dff3153205eb54d97
  • Opcode Fuzzy Hash: 8023a9ce9d20e8cc92bf51aeba7c0e33af72d387b13c0ef3001b7f1af0e5136e
  • Instruction Fuzzy Hash: B9E04832311720ABD32127556C4DEBB6A7CDB8BFA2B040036FA15C5211EB948905D7B2
Uniqueness

Uniqueness Score: -1.00%

APIs
  • WriteConsoleW.KERNEL32(?,00000008,?,00000000,?,?,00D87219,?,00000001,?,?,?,00D86253,00000000,00000000,?), ref: 00D8863E
  • GetLastError.KERNEL32(?,00D87219,?,00000001,?,?,?,00D86253,00000000,00000000,?,00000000,?,?,00D867A7,00000016), ref: 00D8864A
    • Part of subcall function 00D88610: CloseHandle.KERNEL32(FFFFFFFE,00D8865A,?,00D87219,?,00000001,?,?,?,00D86253,00000000,00000000,?,00000000,?), ref: 00D88620
  • ___initconout.LIBCMT ref: 00D8865A
    • Part of subcall function 00D885D1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00D88600,00D87206,?,?,00D86253,00000000,00000000,?,00000000), ref: 00D885E4
  • WriteConsoleW.KERNEL32(?,00000008,?,00000000,?,00D87219,?,00000001,?,?,?,00D86253,00000000,00000000,?,00000000), ref: 00D8866F
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
  • String ID:
  • API String ID: 2744216297-0
  • Opcode ID: 869eb68c58014a4f8dcc11c54f9bac132907e40b948ad16d509a4f01ba82a071
  • Instruction ID: 133a0355fd10b10be48b8d0128b6abca9865dcd4c0b8b8cbd724c2332b07760f
  • Opcode Fuzzy Hash: 869eb68c58014a4f8dcc11c54f9bac132907e40b948ad16d509a4f01ba82a071
  • Instruction Fuzzy Hash: 4CF01536551319BBCF223F95DC0998A3F66FB093B1B454021FE28C5261EB328820EBB0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SleepConditionVariableCS.KERNELBASE(?,00D77F7B,00000064), ref: 00D78004
  • LeaveCriticalSection.KERNEL32(00D970F8,?,?,00D77F7B,00000064,?,00D76209,00D97DFC,?,?,00D76AB9,?,?,00000000,00D76424,00000054), ref: 00D7800E
  • WaitForSingleObjectEx.KERNEL32(?,00000000,?,00D77F7B,00000064,?,00D76209,00D97DFC,?,?,00D76AB9,?,?,00000000,00D76424,00000054), ref: 00D7801F
  • EnterCriticalSection.KERNEL32(00D970F8,?,00D77F7B,00000064,?,00D76209,00D97DFC,?,?,00D76AB9,?,?,00000000,00D76424,00000054,00D76736), ref: 00D78026
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
  • String ID:
  • API String ID: 3269011525-0
  • Opcode ID: 383094cc809463552b21ddcabdfc27214928e39d8a48311ec2a3a39f793dd453
  • Instruction ID: 246a76d6d45e7ff442ad0cf7a2929413498da80fb6053d7077e5bf42007cb70a
  • Opcode Fuzzy Hash: 383094cc809463552b21ddcabdfc27214928e39d8a48311ec2a3a39f793dd453
  • Instruction Fuzzy Hash: 18E01231AA5729FBCB111B51EC1DA9D7E24FB05B72B054012F90DAA370CF6158149BF8
Uniqueness

Uniqueness Score: -1.00%

APIs
  • _free.LIBCMT ref: 00D7EA69
    • Part of subcall function 00D7F042: HeapFree.KERNEL32(00000000,00000000,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?), ref: 00D7F058
    • Part of subcall function 00D7F042: GetLastError.KERNEL32(?,?,00D829CD,?,00000000,?,?,?,00D829F4,?,00000007,?,?,00D82E44,?,?), ref: 00D7F06A
  • _free.LIBCMT ref: 00D7EA7C
  • _free.LIBCMT ref: 00D7EA8D
  • _free.LIBCMT ref: 00D7EA9E
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast
  • String ID:
  • API String ID: 776569668-0
  • Opcode ID: 19a01e5466ae4039ca2b865f3e37f256add01c87d7fed3dda3dd7270695cb7de
  • Instruction ID: 78d281bcf0bfe3bf043d98e2cacbcd44d33bf79b4ef3df609a6201890754c985
  • Opcode Fuzzy Hash: 19a01e5466ae4039ca2b865f3e37f256add01c87d7fed3dda3dd7270695cb7de
  • Instruction Fuzzy Hash: ACE0E27193C3209A8B227F28FD099593FA5FB597403498097F44892373E73A0A52DBF1
Uniqueness

Uniqueness Score: -1.00%

APIs
  • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00D7A8DC
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: EncodePointer
  • String ID: MOC$RCC
  • API String ID: 2118026453-2084237596
  • Opcode ID: cd85b71b8f5085979f0af21fa3ed9f255e4bb1705e015023f3ef4fd411e2ec36
  • Instruction ID: ac9377251272e90ea9abe57ad4eaacb94ba14cc3907cf0d44ef9b04f3db41a85
  • Opcode Fuzzy Hash: cd85b71b8f5085979f0af21fa3ed9f255e4bb1705e015023f3ef4fd411e2ec36
  • Instruction Fuzzy Hash: C1415B72900209EFCF15DF98CC81AAEBBB5FF88304F598059FA0866251E3359960DF62
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00D73BB0
  • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00D73C27
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FilePointer
  • String ID: 4
  • API String ID: 973152223-4088798008
  • Opcode ID: ccd4a019c193b3d4627a283b649ad9bd66ae7408cd0ce7a6e71e6660da8b90c8
  • Instruction ID: 3f67edd806bdd643803b4c44faa2da3217570582fcaf8434ac762ac03cce692a
  • Opcode Fuzzy Hash: ccd4a019c193b3d4627a283b649ad9bd66ae7408cd0ce7a6e71e6660da8b90c8
  • Instruction Fuzzy Hash: 3521ECB1D0121D9BDB10CFA9C8849EEFBB8FB49724F14462AE425B6290D7745E498FA0
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SHGetFolderPathW.SHELL32(00000000,00000024,00000000,00000000,?), ref: 00D76669
Strings
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: FolderPath
  • String ID: ArmReport.ini$\Temp\
  • API String ID: 1514166925-2511856615
  • Opcode ID: 503d4797748968787542df5454e45b4fd33bec29bceca9efcec2fde9d189349e
  • Instruction ID: eff95f1d6ceeaa2b4fe82018f9ce6c59e040191b47df74118ec79a98c1d09ca5
  • Opcode Fuzzy Hash: 503d4797748968787542df5454e45b4fd33bec29bceca9efcec2fde9d189349e
  • Instruction Fuzzy Hash: 2CE092F33003543BDB14AA655CC6D7B9A9ECBD1B68700843DB64697292EAB0DC099674
Uniqueness

Uniqueness Score: -1.00%

APIs
    • Part of subcall function 00D711FD: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,?,8007000E,?,?,00D94270), ref: 00D71203
    • Part of subcall function 00D711FD: GetLastError.KERNEL32(?,00000000,00000000,?,8007000E,?,?,00D94270), ref: 00D7120D
  • IsDebuggerPresent.KERNEL32(?,?,?,00D710EA), ref: 00D77892
  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00D710EA), ref: 00D778A1
Strings
  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00D7789C
Memory Dump Source
  • Source File: 00000000.00000002.3317512560.0000000000D71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00D70000, based on PE: true
  • Associated: 00000000.00000002.3317496637.0000000000D70000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317532868.0000000000D8B000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317553973.0000000000D96000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.3317572569.0000000000D99000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_d70000_armsvc.jbxd
Similarity
  • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
  • API String ID: 3511171328-631824599
  • Opcode ID: 36dbea2bf819ed2ef7f55f2499905a294d5a8c08b270f95d1375218680559453
  • Instruction ID: 1d9c66a2a1cdb37b18486f2f71da8aaeb97024ca0135be95cfbdd8e3c1fd4e45
  • Opcode Fuzzy Hash: 36dbea2bf819ed2ef7f55f2499905a294d5a8c08b270f95d1375218680559453
  • Instruction Fuzzy Hash: 0DE06D706043018FD320AF28E8583227AE4AF04324F04CC5EE48AC6790F7B5E444CBB2
Uniqueness

Uniqueness Score: -1.00%